Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
rkIcS0Y2WY.exe

Overview

General Information

Sample name:rkIcS0Y2WY.exe
renamed because original name is a hash value
Original sample name:a0bbda280458cc74a17288e860365e68.exe
Analysis ID:1362507
MD5:a0bbda280458cc74a17288e860365e68
SHA1:0d5fef6b60995789e6ba74987d2f1b2941480a1f
SHA256:e6b30ab724c9658427dad7fb5807614bd5f3a1560f8c1d575cad5880ab5f5d8a
Tags:exenjratRAT
Infos:

Detection

Njrat
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Njrat
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Creates autostart registry keys with suspicious names
Drops PE files to the startup folder
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the windows firewall
Protects its processes via BreakOnTermination flag
Uses netsh to modify the Windows network and firewall settings
Abnormal high CPU Usage
Contains functionality to call native functions
Contains functionality to detect virtual machines (SGDT)
Contains functionality to detect virtual machines (SIDT)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May infect USB drives
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files
Yara signature match

Classification

  • System is w10x64
  • rkIcS0Y2WY.exe (PID: 5960 cmdline: C:\Users\user\Desktop\rkIcS0Y2WY.exe MD5: A0BBDA280458CC74A17288E860365E68)
    • lox.exe (PID: 6596 cmdline: "C:\Users\user\AppData\Roaming\lox.exe" MD5: A0BBDA280458CC74A17288E860365E68)
      • netsh.exe (PID: 2020 cmdline: netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\lox.exe" "lox.exe" ENABLE MD5: 4E89A1A088BE715D6C946E55AB07C7DF)
        • conhost.exe (PID: 3180 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • lox.exe (PID: 3716 cmdline: "C:\Users\user\AppData\Roaming\lox.exe" .. MD5: A0BBDA280458CC74A17288E860365E68)
  • lox.exe (PID: 4036 cmdline: "C:\Users\user\AppData\Roaming\lox.exe" .. MD5: A0BBDA280458CC74A17288E860365E68)
  • lox.exe (PID: 1864 cmdline: "C:\Users\user\AppData\Roaming\lox.exe" .. MD5: A0BBDA280458CC74A17288E860365E68)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
NjRATRedPacket Security describes NJRat as "a remote access trojan (RAT) has capabilities to log keystrokes, access the victim's camera, steal credentials stored in browsers, open a reverse shell, upload/download files, view the victim's desktop, perform process, file, and registry manipulations, and capabilities to let the attacker update, uninstall, restart, close, disconnect the RAT and rename its campaign ID. Through the Command & Control (CnC) server software, the attacker has capabilities to create and configure the malware to spread through USB drives."It is supposedly popular with actors in the Middle East. Similar to other RATs, many leaked builders may be backdoored.
  • AQUATIC PANDA
  • Earth Lusca
  • Operation C-Major
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.njrat
{"Host": "6.tcp.eu.ngrok.io", "Port": "13003", "Version": "im523", "Campaign ID": "HacKed", "Install Name": "lox.exe", "Install Dir": "AppData"}
SourceRuleDescriptionAuthorStrings
rkIcS0Y2WY.exeJoeSecurity_NjratYara detected NjratJoe Security
    rkIcS0Y2WY.exeWindows_Trojan_Njrat_30f3c220unknownunknown
    • 0x64c1:$a1: get_Registry
    • 0x7efa:$a3: Download ERROR
    • 0x81ec:$a5: netsh firewall delete allowedprogram "
    rkIcS0Y2WY.exenjrat1Identify njRatBrian Wallace @botnet_hunter
    • 0x80e2:$a1: netsh firewall add allowedprogram
    • 0x82dc:$b1: [TAP]
    • 0x8282:$b2: & exit
    • 0x824e:$c1: md.exe /k ping 0 & del
    rkIcS0Y2WY.exeMALWARE_Win_NjRATDetects NjRAT / BladabindiditekSHen
    • 0x81ec:$s1: netsh firewall delete allowedprogram
    • 0x80e2:$s2: netsh firewall add allowedprogram
    • 0x824c:$s3: 63 00 6D 00 64 00 2E 00 65 00 78 00 65 00 20 00 2F 00 6B 00 20 00 70 00 69 00 6E 00 67
    • 0x7ed6:$s4: Execute ERROR
    • 0x7f36:$s4: Execute ERROR
    • 0x7efa:$s5: Download ERROR
    • 0x8292:$s6: [kl]
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Roaming\lox.exeJoeSecurity_NjratYara detected NjratJoe Security
      C:\Users\user\AppData\Roaming\lox.exeWindows_Trojan_Njrat_30f3c220unknownunknown
      • 0x64c1:$a1: get_Registry
      • 0x7efa:$a3: Download ERROR
      • 0x81ec:$a5: netsh firewall delete allowedprogram "
      C:\Users\user\AppData\Roaming\lox.exenjrat1Identify njRatBrian Wallace @botnet_hunter
      • 0x80e2:$a1: netsh firewall add allowedprogram
      • 0x82dc:$b1: [TAP]
      • 0x8282:$b2: & exit
      • 0x824e:$c1: md.exe /k ping 0 & del
      C:\Users\user\AppData\Roaming\lox.exeMALWARE_Win_NjRATDetects NjRAT / BladabindiditekSHen
      • 0x81ec:$s1: netsh firewall delete allowedprogram
      • 0x80e2:$s2: netsh firewall add allowedprogram
      • 0x824c:$s3: 63 00 6D 00 64 00 2E 00 65 00 78 00 65 00 20 00 2F 00 6B 00 20 00 70 00 69 00 6E 00 67
      • 0x7ed6:$s4: Execute ERROR
      • 0x7f36:$s4: Execute ERROR
      • 0x7efa:$s5: Download ERROR
      • 0x8292:$s6: [kl]
      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exeJoeSecurity_NjratYara detected NjratJoe Security
        Click to see the 3 entries
        SourceRuleDescriptionAuthorStrings
        00000000.00000000.1984123913.0000000000B62000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_NjratYara detected NjratJoe Security
          00000000.00000000.1984123913.0000000000B62000.00000002.00000001.01000000.00000003.sdmpWindows_Trojan_Njrat_30f3c220unknownunknown
          • 0x62c1:$a1: get_Registry
          • 0x7cfa:$a3: Download ERROR
          • 0x7fec:$a5: netsh firewall delete allowedprogram "
          00000000.00000000.1984123913.0000000000B62000.00000002.00000001.01000000.00000003.sdmpnjrat1Identify njRatBrian Wallace @botnet_hunter
          • 0x7ee2:$a1: netsh firewall add allowedprogram
          • 0x80dc:$b1: [TAP]
          • 0x8082:$b2: & exit
          • 0x804e:$c1: md.exe /k ping 0 & del
          Process Memory Space: rkIcS0Y2WY.exe PID: 5960JoeSecurity_NjratYara detected NjratJoe Security
            Process Memory Space: lox.exe PID: 6596JoeSecurity_NjratYara detected NjratJoe Security
              SourceRuleDescriptionAuthorStrings
              0.0.rkIcS0Y2WY.exe.b60000.0.unpackJoeSecurity_NjratYara detected NjratJoe Security
                0.0.rkIcS0Y2WY.exe.b60000.0.unpackWindows_Trojan_Njrat_30f3c220unknownunknown
                • 0x64c1:$a1: get_Registry
                • 0x7efa:$a3: Download ERROR
                • 0x81ec:$a5: netsh firewall delete allowedprogram "
                0.0.rkIcS0Y2WY.exe.b60000.0.unpacknjrat1Identify njRatBrian Wallace @botnet_hunter
                • 0x80e2:$a1: netsh firewall add allowedprogram
                • 0x82dc:$b1: [TAP]
                • 0x8282:$b2: & exit
                • 0x824e:$c1: md.exe /k ping 0 & del
                0.0.rkIcS0Y2WY.exe.b60000.0.unpackMALWARE_Win_NjRATDetects NjRAT / BladabindiditekSHen
                • 0x81ec:$s1: netsh firewall delete allowedprogram
                • 0x80e2:$s2: netsh firewall add allowedprogram
                • 0x824c:$s3: 63 00 6D 00 64 00 2E 00 65 00 78 00 65 00 20 00 2F 00 6B 00 20 00 70 00 69 00 6E 00 67
                • 0x7ed6:$s4: Execute ERROR
                • 0x7f36:$s4: Execute ERROR
                • 0x7efa:$s5: Download ERROR
                • 0x8292:$s6: [kl]
                No Sigma rule has matched
                Timestamp:192.168.2.53.69.115.17849734130032814856 12/15/23-04:53:04.021577
                SID:2814856
                Source Port:49734
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849736130032814856 12/15/23-04:53:07.398294
                SID:2814856
                Source Port:49736
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849732130032814856 12/15/23-04:53:00.102357
                SID:2814856
                Source Port:49732
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849730130032814856 12/15/23-04:52:55.959738
                SID:2814856
                Source Port:49730
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750001130032033132 12/15/23-04:55:35.761047
                SID:2033132
                Source Port:50001
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849717130032814856 12/15/23-04:52:25.990825
                SID:2814856
                Source Port:49717
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750011130032825563 12/15/23-04:55:40.891902
                SID:2825563
                Source Port:50011
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849713130032814856 12/15/23-04:52:15.992148
                SID:2814856
                Source Port:49713
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750011130032033132 12/15/23-04:55:40.654408
                SID:2033132
                Source Port:50011
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750010130032033132 12/15/23-04:55:40.167681
                SID:2033132
                Source Port:50010
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849716130032814856 12/15/23-04:52:23.492862
                SID:2814856
                Source Port:49716
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750012130032825563 12/15/23-04:55:41.376547
                SID:2825563
                Source Port:50012
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750008130032033132 12/15/23-04:55:39.193806
                SID:2033132
                Source Port:50008
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750019130032033132 12/15/23-04:55:44.701725
                SID:2033132
                Source Port:50019
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750007130032033132 12/15/23-04:55:38.705368
                SID:2033132
                Source Port:50007
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750018130032033132 12/15/23-04:55:44.214794
                SID:2033132
                Source Port:50018
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849722130032814856 12/15/23-04:52:38.771412
                SID:2814856
                Source Port:49722
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750003130032033132 12/15/23-04:55:36.738041
                SID:2033132
                Source Port:50003
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750015130032033132 12/15/23-04:55:42.593170
                SID:2033132
                Source Port:50015
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750004130032033132 12/15/23-04:55:37.230873
                SID:2033132
                Source Port:50004
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750014130032033132 12/15/23-04:55:42.106448
                SID:2033132
                Source Port:50014
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849731130032033132 12/15/23-04:52:57.847352
                SID:2033132
                Source Port:49731
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749991130032814856 12/15/23-04:55:31.141829
                SID:2814856
                Source Port:49991
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749995130032814856 12/15/23-04:55:33.082902
                SID:2814856
                Source Port:49995
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849733130032825563 12/15/23-04:53:02.014612
                SID:2825563
                Source Port:49733
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849735130032033132 12/15/23-04:53:05.518245
                SID:2033132
                Source Port:49735
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749994130032814856 12/15/23-04:55:32.596047
                SID:2814856
                Source Port:49994
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849723130032814856 12/15/23-04:52:41.271732
                SID:2814856
                Source Port:49723
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849732130032825563 12/15/23-04:53:00.102357
                SID:2825563
                Source Port:49732
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849736130032033132 12/15/23-04:53:07.161143
                SID:2033132
                Source Port:49736
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949906130032033132 12/15/23-04:54:49.227340
                SID:2033132
                Source Port:49906
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750022130032825563 12/15/23-04:55:46.402547
                SID:2825563
                Source Port:50022
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949905130032033132 12/15/23-04:54:48.741447
                SID:2033132
                Source Port:49905
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749999130032814856 12/15/23-04:55:35.028436
                SID:2814856
                Source Port:49999
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750021130032825563 12/15/23-04:55:45.912433
                SID:2825563
                Source Port:50021
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750025130032825563 12/15/23-04:55:47.865346
                SID:2825563
                Source Port:50025
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849726130032814856 12/15/23-04:52:48.864684
                SID:2814856
                Source Port:49726
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949909130032033132 12/15/23-04:54:50.686639
                SID:2033132
                Source Port:49909
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749998130032814856 12/15/23-04:55:34.542284
                SID:2814856
                Source Port:49998
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849727130032814856 12/15/23-04:52:51.365993
                SID:2814856
                Source Port:49727
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849732130032033132 12/15/23-04:52:59.863485
                SID:2033132
                Source Port:49732
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849736130032825563 12/15/23-04:53:07.398294
                SID:2825563
                Source Port:49736
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849705130032814856 12/15/23-04:52:13.492623
                SID:2814856
                Source Port:49705
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750009130032825563 12/15/23-04:55:39.919267
                SID:2825563
                Source Port:50009
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750026130032825563 12/15/23-04:55:48.348574
                SID:2825563
                Source Port:50026
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949907130032825563 12/15/23-04:54:49.953404
                SID:2825563
                Source Port:49907
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949903130032825563 12/15/23-04:54:48.011486
                SID:2825563
                Source Port:49903
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949902130032825563 12/15/23-04:54:47.524511
                SID:2825563
                Source Port:49902
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949906130032825563 12/15/23-04:54:49.466756
                SID:2825563
                Source Port:49906
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749980130032814856 12/15/23-04:55:25.782651
                SID:2814856
                Source Port:49980
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749984130032814856 12/15/23-04:55:27.736341
                SID:2814856
                Source Port:49984
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750001130032814856 12/15/23-04:55:36.001223
                SID:2814856
                Source Port:50001
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750005130032814856 12/15/23-04:55:37.969159
                SID:2814856
                Source Port:50005
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849722130032825563 12/15/23-04:52:38.771412
                SID:2825563
                Source Port:49722
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849725130032033132 12/15/23-04:52:46.150052
                SID:2033132
                Source Port:49725
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849733130032814856 12/15/23-04:53:02.014612
                SID:2814856
                Source Port:49733
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849726130032825563 12/15/23-04:52:48.864684
                SID:2825563
                Source Port:49726
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949916130032033132 12/15/23-04:54:54.090620
                SID:2033132
                Source Port:49916
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749988130032814856 12/15/23-04:55:29.685734
                SID:2814856
                Source Port:49988
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750032130032825563 12/15/23-04:55:51.269124
                SID:2825563
                Source Port:50032
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750036130032825563 12/15/23-04:55:53.218848
                SID:2825563
                Source Port:50036
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750031130032033132 12/15/23-04:55:50.540217
                SID:2033132
                Source Port:50031
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849721130032033132 12/15/23-04:52:36.040337
                SID:2033132
                Source Port:49721
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849737130032814856 12/15/23-04:53:08.959463
                SID:2814856
                Source Port:49737
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750029130032033132 12/15/23-04:55:49.566711
                SID:2033132
                Source Port:50029
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849719130032825563 12/15/23-04:52:31.257875
                SID:2825563
                Source Port:49719
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750035130032033132 12/15/23-04:55:52.489931
                SID:2033132
                Source Port:50035
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750009130032814856 12/15/23-04:55:39.919267
                SID:2814856
                Source Port:50009
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750025130032033132 12/15/23-04:55:47.624576
                SID:2033132
                Source Port:50025
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949902130032033132 12/15/23-04:54:47.284274
                SID:2033132
                Source Port:49902
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750039130032033132 12/15/23-04:55:54.434143
                SID:2033132
                Source Port:50039
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949912130032033132 12/15/23-04:54:52.140904
                SID:2033132
                Source Port:49912
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750012130032814856 12/15/23-04:55:41.376547
                SID:2814856
                Source Port:50012
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750016130032814856 12/15/23-04:55:43.320381
                SID:2814856
                Source Port:50016
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750000130032033132 12/15/23-04:55:35.274639
                SID:2033132
                Source Port:50000
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750042130032033132 12/15/23-04:55:55.888446
                SID:2033132
                Source Port:50042
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750021130032033132 12/15/23-04:55:45.672439
                SID:2033132
                Source Port:50021
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750019130032825563 12/15/23-04:55:44.942410
                SID:2825563
                Source Port:50019
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749997130032033132 12/15/23-04:55:33.815536
                SID:2033132
                Source Port:49997
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750015130032825563 12/15/23-04:55:42.833821
                SID:2825563
                Source Port:50015
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949913130032825563 12/15/23-04:54:52.869715
                SID:2825563
                Source Port:49913
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949917130032825563 12/15/23-04:54:54.816358
                SID:2825563
                Source Port:49917
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849729130032033132 12/15/23-04:52:53.488765
                SID:2033132
                Source Port:49729
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949907130032814856 12/15/23-04:54:49.953404
                SID:2814856
                Source Port:49907
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949930130032033132 12/15/23-04:55:01.063768
                SID:2033132
                Source Port:49930
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750024130032814856 12/15/23-04:55:47.379191
                SID:2814856
                Source Port:50024
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750026130032814856 12/15/23-04:55:48.348574
                SID:2814856
                Source Port:50026
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750027130032814856 12/15/23-04:55:48.834092
                SID:2814856
                Source Port:50027
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949930130032825563 12/15/23-04:55:01.304364
                SID:2825563
                Source Port:49930
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949931130032825563 12/15/23-04:55:01.788368
                SID:2825563
                Source Port:49931
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949908130032814856 12/15/23-04:54:50.436640
                SID:2814856
                Source Port:49908
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749963130032814856 12/15/23-04:55:17.524014
                SID:2814856
                Source Port:49963
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750021130032814856 12/15/23-04:55:45.912433
                SID:2814856
                Source Port:50021
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750029130032814856 12/15/23-04:55:49.806285
                SID:2814856
                Source Port:50029
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949933130032825563 12/15/23-04:55:02.788514
                SID:2825563
                Source Port:49933
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549793130032814856 12/15/23-04:53:52.729871
                SID:2814856
                Source Port:49793
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549795130032814856 12/15/23-04:53:53.760102
                SID:2814856
                Source Port:49795
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749961130032814856 12/15/23-04:55:16.548229
                SID:2814856
                Source Port:49961
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949902130032814856 12/15/23-04:54:47.524511
                SID:2814856
                Source Port:49902
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949937130032033132 12/15/23-04:55:04.485670
                SID:2033132
                Source Port:49937
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949938130032033132 12/15/23-04:55:04.970200
                SID:2033132
                Source Port:49938
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749991130032033132 12/15/23-04:55:30.905544
                SID:2033132
                Source Port:49991
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749966130032814856 12/15/23-04:55:18.976766
                SID:2814856
                Source Port:49966
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749993130032033132 12/15/23-04:55:31.871768
                SID:2033132
                Source Port:49993
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849705130032825563 12/15/23-04:52:13.492623
                SID:2825563
                Source Port:49705
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549796130032814856 12/15/23-04:53:54.273393
                SID:2814856
                Source Port:49796
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949900130032814856 12/15/23-04:54:46.553533
                SID:2814856
                Source Port:49900
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749964130032814856 12/15/23-04:55:18.006680
                SID:2814856
                Source Port:49964
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549798130032814856 12/15/23-04:53:55.304895
                SID:2814856
                Source Port:49798
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749986130032825563 12/15/23-04:55:28.715019
                SID:2825563
                Source Port:49986
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749989130032825563 12/15/23-04:55:30.171844
                SID:2825563
                Source Port:49989
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750045130032033132 12/15/23-04:55:57.346561
                SID:2033132
                Source Port:50045
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949935130032033132 12/15/23-04:55:03.516896
                SID:2033132
                Source Port:49935
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750046130032033132 12/15/23-04:55:57.847433
                SID:2033132
                Source Port:50046
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949924130032033132 12/15/23-04:54:58.148161
                SID:2033132
                Source Port:49924
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750048130032033132 12/15/23-04:55:58.824670
                SID:2033132
                Source Port:50048
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949905130032814856 12/15/23-04:54:48.982606
                SID:2814856
                Source Port:49905
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949916130032814856 12/15/23-04:54:54.330001
                SID:2814856
                Source Port:49916
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949921130032033132 12/15/23-04:54:56.521396
                SID:2033132
                Source Port:49921
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949932130032033132 12/15/23-04:55:02.033643
                SID:2033132
                Source Port:49932
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749970130032814856 12/15/23-04:55:20.920384
                SID:2814856
                Source Port:49970
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549782130032814856 12/15/23-04:53:46.928553
                SID:2814856
                Source Port:49782
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949920130032825563 12/15/23-04:54:56.274997
                SID:2825563
                Source Port:49920
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549781130032814856 12/15/23-04:53:46.382789
                SID:2814856
                Source Port:49781
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949919130032814856 12/15/23-04:54:55.787508
                SID:2814856
                Source Port:49919
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749952130032814856 12/15/23-04:55:12.171197
                SID:2814856
                Source Port:49952
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549784130032814856 12/15/23-04:53:48.007687
                SID:2814856
                Source Port:49784
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949922130032825563 12/15/23-04:54:57.244251
                SID:2825563
                Source Port:49922
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949942130032825563 12/15/23-04:55:07.152900
                SID:2825563
                Source Port:49942
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949944130032825563 12/15/23-04:55:08.126955
                SID:2825563
                Source Port:49944
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849715130032033132 12/15/23-04:52:20.756896
                SID:2033132
                Source Port:49715
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949829130032825563 12/15/23-04:54:11.040800
                SID:2825563
                Source Port:49829
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749972130032814856 12/15/23-04:55:21.889698
                SID:2814856
                Source Port:49972
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750041130032825563 12/15/23-04:55:55.643073
                SID:2825563
                Source Port:50041
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949926130032033132 12/15/23-04:54:59.118517
                SID:2033132
                Source Port:49926
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849714130032033132 12/15/23-04:52:18.253928
                SID:2033132
                Source Port:49714
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749950130032814856 12/15/23-04:55:11.196445
                SID:2814856
                Source Port:49950
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849716130032825563 12/15/23-04:52:23.492862
                SID:2825563
                Source Port:49716
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949927130032033132 12/15/23-04:54:59.606463
                SID:2033132
                Source Port:49927
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749980130032033132 12/15/23-04:55:25.540157
                SID:2033132
                Source Port:49980
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749978130032814856 12/15/23-04:55:24.805008
                SID:2814856
                Source Port:49978
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750044130032825563 12/15/23-04:55:57.099309
                SID:2825563
                Source Port:50044
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849715130032825563 12/15/23-04:52:20.994375
                SID:2825563
                Source Port:49715
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749982130032033132 12/15/23-04:55:26.518488
                SID:2033132
                Source Port:49982
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749977130032814856 12/15/23-04:55:24.318606
                SID:2814856
                Source Port:49977
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750046130032825563 12/15/23-04:55:58.087545
                SID:2825563
                Source Port:50046
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549789130032814856 12/15/23-04:53:50.663402
                SID:2814856
                Source Port:49789
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749983130032033132 12/15/23-04:55:27.008934
                SID:2033132
                Source Port:49983
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749975130032814856 12/15/23-04:55:23.344390
                SID:2814856
                Source Port:49975
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749983130032825563 12/15/23-04:55:27.249109
                SID:2825563
                Source Port:49983
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749953130032814856 12/15/23-04:55:12.659332
                SID:2814856
                Source Port:49953
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749955130032814856 12/15/23-04:55:13.629196
                SID:2814856
                Source Port:49955
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949929130032033132 12/15/23-04:55:00.581895
                SID:2033132
                Source Port:49929
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549787130032814856 12/15/23-04:53:49.600259
                SID:2814856
                Source Port:49787
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749988130032033132 12/15/23-04:55:29.445850
                SID:2033132
                Source Port:49988
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750047130032825563 12/15/23-04:55:58.577973
                SID:2825563
                Source Port:50047
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749981130032825563 12/15/23-04:55:26.269821
                SID:2825563
                Source Port:49981
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749985130032033132 12/15/23-04:55:27.983571
                SID:2033132
                Source Port:49985
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749958130032814856 12/15/23-04:55:15.086920
                SID:2814856
                Source Port:49958
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949947130032825563 12/15/23-04:55:09.585181
                SID:2825563
                Source Port:49947
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949925130032825563 12/15/23-04:54:58.872784
                SID:2825563
                Source Port:49925
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849717130032033132 12/15/23-04:52:25.754133
                SID:2033132
                Source Port:49717
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949945130032825563 12/15/23-04:55:08.614197
                SID:2825563
                Source Port:49945
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949927130032825563 12/15/23-04:54:59.846220
                SID:2825563
                Source Port:49927
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949928130032825563 12/15/23-04:55:00.333116
                SID:2825563
                Source Port:49928
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849720130032033132 12/15/23-04:52:33.540758
                SID:2033132
                Source Port:49720
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750046130032814856 12/15/23-04:55:58.087545
                SID:2814856
                Source Port:50046
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549770130032814856 12/15/23-04:53:40.120585
                SID:2814856
                Source Port:49770
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749981130032814856 12/15/23-04:55:26.269821
                SID:2814856
                Source Port:49981
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750002130032814856 12/15/23-04:55:36.487797
                SID:2814856
                Source Port:50002
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750004130032814856 12/15/23-04:55:37.471439
                SID:2814856
                Source Port:50004
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750044130032814856 12/15/23-04:55:57.099309
                SID:2814856
                Source Port:50044
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949925130032814856 12/15/23-04:54:58.872784
                SID:2814856
                Source Port:49925
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849721130032825563 12/15/23-04:52:36.277206
                SID:2825563
                Source Port:49721
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749983130032814856 12/15/23-04:55:27.249109
                SID:2814856
                Source Port:49983
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949836130032033132 12/15/23-04:54:14.297971
                SID:2033132
                Source Port:49836
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949915130032033132 12/15/23-04:54:53.605494
                SID:2033132
                Source Port:49915
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749989130032814856 12/15/23-04:55:30.171844
                SID:2814856
                Source Port:49989
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750033130032825563 12/15/23-04:55:51.756182
                SID:2825563
                Source Port:50033
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849727130032825563 12/15/23-04:52:51.365993
                SID:2825563
                Source Port:49727
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549778130032814856 12/15/23-04:53:44.741444
                SID:2814856
                Source Port:49778
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749971130032033132 12/15/23-04:55:21.165876
                SID:2033132
                Source Port:49971
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750032130032033132 12/15/23-04:55:51.026484
                SID:2033132
                Source Port:50032
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750035130032825563 12/15/23-04:55:52.730890
                SID:2825563
                Source Port:50035
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949834130032033132 12/15/23-04:54:13.297572
                SID:2033132
                Source Port:49834
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749972130032825563 12/15/23-04:55:21.889698
                SID:2825563
                Source Port:49972
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949837130032825563 12/15/23-04:54:15.038200
                SID:2825563
                Source Port:49837
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549776130032814856 12/15/23-04:53:43.614197
                SID:2814856
                Source Port:49776
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949835130032825563 12/15/23-04:54:14.036458
                SID:2825563
                Source Port:49835
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549796130032825563 12/15/23-04:53:54.273393
                SID:2825563
                Source Port:49796
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549797130032033132 12/15/23-04:53:54.550942
                SID:2033132
                Source Port:49797
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549795130032033132 12/15/23-04:53:53.523598
                SID:2033132
                Source Port:49795
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849718130032825563 12/15/23-04:52:28.764391
                SID:2825563
                Source Port:49718
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749967130032825563 12/15/23-04:55:19.462776
                SID:2825563
                Source Port:49967
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749978130032825563 12/15/23-04:55:24.805008
                SID:2825563
                Source Port:49978
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750034130032033132 12/15/23-04:55:52.002980
                SID:2033132
                Source Port:50034
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549790130032825563 12/15/23-04:53:51.178211
                SID:2825563
                Source Port:49790
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949913130032033132 12/15/23-04:54:52.628745
                SID:2033132
                Source Port:49913
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749969130032825563 12/15/23-04:55:20.434972
                SID:2825563
                Source Port:49969
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949901130032033132 12/15/23-04:54:46.799573
                SID:2033132
                Source Port:49901
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750026130032033132 12/15/23-04:55:48.117946
                SID:2033132
                Source Port:50026
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750028130032033132 12/15/23-04:55:49.081104
                SID:2033132
                Source Port:50028
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949927130032814856 12/15/23-04:54:59.846220
                SID:2814856
                Source Port:49927
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949943130032033132 12/15/23-04:55:07.400462
                SID:2033132
                Source Port:49943
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949938130032814856 12/15/23-04:55:05.209864
                SID:2814856
                Source Port:49938
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949941130032033132 12/15/23-04:55:06.427694
                SID:2033132
                Source Port:49941
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750013130032814856 12/15/23-04:55:41.862500
                SID:2814856
                Source Port:50013
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750015130032814856 12/15/23-04:55:42.833821
                SID:2814856
                Source Port:50015
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750038130032814856 12/15/23-04:55:54.189388
                SID:2814856
                Source Port:50038
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949936130032814856 12/15/23-04:55:04.240724
                SID:2814856
                Source Port:49936
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750032130032814856 12/15/23-04:55:51.269124
                SID:2814856
                Source Port:50032
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949847130032033132 12/15/23-04:54:19.785449
                SID:2033132
                Source Port:49847
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949913130032814856 12/15/23-04:54:52.869715
                SID:2814856
                Source Port:49913
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949845130032033132 12/15/23-04:54:18.798992
                SID:2033132
                Source Port:49845
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750043130032033132 12/15/23-04:55:56.374005
                SID:2033132
                Source Port:50043
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949911130032814856 12/15/23-04:54:51.895718
                SID:2814856
                Source Port:49911
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750020130032033132 12/15/23-04:55:45.188258
                SID:2033132
                Source Port:50020
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949930130032814856 12/15/23-04:55:01.304364
                SID:2814856
                Source Port:49930
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749977130032033132 12/15/23-04:55:24.074454
                SID:2033132
                Source Port:49977
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549798130032825563 12/15/23-04:53:55.304895
                SID:2825563
                Source Port:49798
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749954130032033132 12/15/23-04:55:12.903781
                SID:2033132
                Source Port:49954
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749979130032033132 12/15/23-04:55:25.051121
                SID:2033132
                Source Port:49979
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750018130032825563 12/15/23-04:55:44.455319
                SID:2825563
                Source Port:50018
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749952130032033132 12/15/23-04:55:11.927685
                SID:2033132
                Source Port:49952
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749994130032033132 12/15/23-04:55:32.356576
                SID:2033132
                Source Port:49994
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749970130032825563 12/15/23-04:55:20.920384
                SID:2825563
                Source Port:49970
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749996130032033132 12/15/23-04:55:33.330543
                SID:2033132
                Source Port:49996
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750016130032825563 12/15/23-04:55:43.320381
                SID:2825563
                Source Port:50016
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949914130032825563 12/15/23-04:54:53.360423
                SID:2825563
                Source Port:49914
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949916130032825563 12/15/23-04:54:54.330001
                SID:2825563
                Source Port:49916
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849726130032033132 12/15/23-04:52:48.627436
                SID:2033132
                Source Port:49726
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949939130032825563 12/15/23-04:55:05.695656
                SID:2825563
                Source Port:49939
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750030130032814856 12/15/23-04:55:50.290926
                SID:2814856
                Source Port:50030
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749949130032814856 12/15/23-04:55:10.709533
                SID:2814856
                Source Port:49949
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549810130032825563 12/15/23-04:54:01.382605
                SID:2825563
                Source Port:49810
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549816130032825563 12/15/23-04:54:04.384311
                SID:2825563
                Source Port:49816
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549817130032033132 12/15/23-04:54:04.641802
                SID:2033132
                Source Port:49817
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849718130032814856 12/15/23-04:52:28.764391
                SID:2814856
                Source Port:49718
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549813130032825563 12/15/23-04:54:02.885221
                SID:2825563
                Source Port:49813
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949947130032814856 12/15/23-04:55:09.585181
                SID:2814856
                Source Port:49947
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549812130032033132 12/15/23-04:54:02.141430
                SID:2033132
                Source Port:49812
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949944130032814856 12/15/23-04:55:08.126955
                SID:2814856
                Source Port:49944
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750012130032033132 12/15/23-04:55:41.138531
                SID:2033132
                Source Port:50012
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549751130032814856 12/15/23-04:53:26.446344
                SID:2814856
                Source Port:49751
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549756130032814856 12/15/23-04:53:30.585402
                SID:2814856
                Source Port:49756
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949856130032033132 12/15/23-04:54:24.170368
                SID:2033132
                Source Port:49856
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750013130032825563 12/15/23-04:55:41.862500
                SID:2825563
                Source Port:50013
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749950130032825563 12/15/23-04:55:11.196445
                SID:2825563
                Source Port:49950
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750010130032825563 12/15/23-04:55:40.407864
                SID:2825563
                Source Port:50010
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849715130032814856 12/15/23-04:52:20.994375
                SID:2814856
                Source Port:49715
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549781130032033132 12/15/23-04:53:46.142726
                SID:2033132
                Source Port:49781
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949853130032033132 12/15/23-04:54:22.698243
                SID:2033132
                Source Port:49853
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549786130032033132 12/15/23-04:53:48.831722
                SID:2033132
                Source Port:49786
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749953130032825563 12/15/23-04:55:12.659332
                SID:2825563
                Source Port:49953
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549773130032825563 12/15/23-04:53:41.903033
                SID:2825563
                Source Port:49773
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749958130032825563 12/15/23-04:55:15.086920
                SID:2825563
                Source Port:49958
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549782130032825563 12/15/23-04:53:46.928553
                SID:2825563
                Source Port:49782
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549759130032814856 12/15/23-04:53:32.837360
                SID:2814856
                Source Port:49759
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549775130032033132 12/15/23-04:53:42.815053
                SID:2033132
                Source Port:49775
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750009130032033132 12/15/23-04:55:39.678049
                SID:2033132
                Source Port:50009
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849721130032814856 12/15/23-04:52:36.277206
                SID:2814856
                Source Port:49721
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750017130032033132 12/15/23-04:55:43.722545
                SID:2033132
                Source Port:50017
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750006130032033132 12/15/23-04:55:38.215324
                SID:2033132
                Source Port:50006
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549789130032033132 12/15/23-04:53:50.428993
                SID:2033132
                Source Port:49789
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549826130032033132 12/15/23-04:54:09.140526
                SID:2033132
                Source Port:49826
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749992130032814856 12/15/23-04:55:31.626111
                SID:2814856
                Source Port:49992
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849729130032814856 12/15/23-04:52:53.727476
                SID:2814856
                Source Port:49729
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849730130032825563 12/15/23-04:52:55.959738
                SID:2825563
                Source Port:49730
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549827130032825563 12/15/23-04:54:09.881412
                SID:2825563
                Source Port:49827
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549802130032825563 12/15/23-04:53:57.335039
                SID:2825563
                Source Port:49802
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549806130032033132 12/15/23-04:53:59.141213
                SID:2033132
                Source Port:49806
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849734130032033132 12/15/23-04:53:03.783388
                SID:2033132
                Source Port:49734
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549823130032033132 12/15/23-04:54:07.641105
                SID:2033132
                Source Port:49823
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549801130032033132 12/15/23-04:53:56.594132
                SID:2033132
                Source Port:49801
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549809130032033132 12/15/23-04:54:00.641822
                SID:2033132
                Source Port:49809
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949904130032033132 12/15/23-04:54:48.266022
                SID:2033132
                Source Port:49904
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549762130032814856 12/15/23-04:53:34.947444
                SID:2814856
                Source Port:49762
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949900130032825563 12/15/23-04:54:46.553533
                SID:2825563
                Source Port:49900
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549767130032814856 12/15/23-04:53:38.271088
                SID:2814856
                Source Port:49767
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949843130032825563 12/15/23-04:54:18.035652
                SID:2825563
                Source Port:49843
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949907130032033132 12/15/23-04:54:49.712798
                SID:2033132
                Source Port:49907
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549745130032814856 12/15/23-04:53:19.491257
                SID:2814856
                Source Port:49745
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749960130032033132 12/15/23-04:55:15.817259
                SID:2033132
                Source Port:49960
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750024130032825563 12/15/23-04:55:47.379191
                SID:2825563
                Source Port:50024
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849724130032814856 12/15/23-04:52:43.776731
                SID:2814856
                Source Port:49724
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549742130032814856 12/15/23-04:53:15.977731
                SID:2814856
                Source Port:49742
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749961130032825563 12/15/23-04:55:16.548229
                SID:2825563
                Source Port:49961
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549772130032033132 12/15/23-04:53:41.066987
                SID:2033132
                Source Port:49772
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949846130032825563 12/15/23-04:54:19.540379
                SID:2825563
                Source Port:49846
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849735130032825563 12/15/23-04:53:05.755675
                SID:2825563
                Source Port:49735
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549792130032033132 12/15/23-04:53:51.971597
                SID:2033132
                Source Port:49792
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749997130032814856 12/15/23-04:55:34.054311
                SID:2814856
                Source Port:49997
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949868130032825563 12/15/23-04:54:30.232615
                SID:2825563
                Source Port:49868
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549765130032825563 12/15/23-04:53:36.913574
                SID:2825563
                Source Port:49765
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949870130032033132 12/15/23-04:54:30.969185
                SID:2033132
                Source Port:49870
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749968130032033132 12/15/23-04:55:19.708750
                SID:2033132
                Source Port:49968
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549787130032825563 12/15/23-04:53:49.600259
                SID:2825563
                Source Port:49787
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949873130032033132 12/15/23-04:54:32.428875
                SID:2033132
                Source Port:49873
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949843130032814856 12/15/23-04:54:18.035652
                SID:2814856
                Source Port:49843
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750027130032825563 12/15/23-04:55:48.834092
                SID:2825563
                Source Port:50027
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949908130032825563 12/15/23-04:54:50.436640
                SID:2825563
                Source Port:49908
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749963130032033132 12/15/23-04:55:17.285267
                SID:2033132
                Source Port:49963
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949905130032825563 12/15/23-04:54:48.982606
                SID:2825563
                Source Port:49905
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849737130032033132 12/15/23-04:53:08.721489
                SID:2033132
                Source Port:49737
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949840130032814856 12/15/23-04:54:16.538835
                SID:2814856
                Source Port:49840
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949910130032033132 12/15/23-04:54:51.170028
                SID:2033132
                Source Port:49910
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849723130032033132 12/15/23-04:52:41.034559
                SID:2033132
                Source Port:49723
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949911130032825563 12/15/23-04:54:51.895718
                SID:2825563
                Source Port:49911
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549773130032814856 12/15/23-04:53:41.903033
                SID:2814856
                Source Port:49773
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750041130032814856 12/15/23-04:55:55.643073
                SID:2814856
                Source Port:50041
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750030130032825563 12/15/23-04:55:50.290926
                SID:2825563
                Source Port:50030
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750007130032814856 12/15/23-04:55:38.944503
                SID:2814856
                Source Port:50007
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549807130032814856 12/15/23-04:53:59.883452
                SID:2814856
                Source Port:49807
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949918130032033132 12/15/23-04:54:55.061805
                SID:2033132
                Source Port:49918
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949922130032814856 12/15/23-04:54:57.244251
                SID:2814856
                Source Port:49922
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849735130032814856 12/15/23-04:53:05.755675
                SID:2814856
                Source Port:49735
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949831130032033132 12/15/23-04:54:11.796536
                SID:2033132
                Source Port:49831
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549761130032033132 12/15/23-04:53:34.016078
                SID:2033132
                Source Port:49761
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849724130032825563 12/15/23-04:52:43.776731
                SID:2825563
                Source Port:49724
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749986130032814856 12/15/23-04:55:28.715019
                SID:2814856
                Source Port:49986
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749975130032825563 12/15/23-04:55:23.344390
                SID:2825563
                Source Port:49975
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749964130032825563 12/15/23-04:55:18.006680
                SID:2825563
                Source Port:49964
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549762130032825563 12/15/23-04:53:34.947444
                SID:2825563
                Source Port:49762
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549810130032814856 12/15/23-04:54:01.382605
                SID:2814856
                Source Port:49810
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549751130032825563 12/15/23-04:53:26.446344
                SID:2825563
                Source Port:49751
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549739130032814856 12/15/23-04:53:12.042004
                SID:2814856
                Source Port:49739
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549793130032825563 12/15/23-04:53:52.729871
                SID:2825563
                Source Port:49793
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949874130032825563 12/15/23-04:54:33.151728
                SID:2825563
                Source Port:49874
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949832130032825563 12/15/23-04:54:12.538443
                SID:2825563
                Source Port:49832
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949885130032825563 12/15/23-04:54:38.490051
                SID:2825563
                Source Port:49885
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949946130032033132 12/15/23-04:55:08.858831
                SID:2033132
                Source Port:49946
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949839130032033132 12/15/23-04:54:15.802207
                SID:2033132
                Source Port:49839
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549758130032033132 12/15/23-04:53:31.866154
                SID:2033132
                Source Port:49758
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750037130032033132 12/15/23-04:55:53.464271
                SID:2033132
                Source Port:50037
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549769130032033132 12/15/23-04:53:39.266385
                SID:2033132
                Source Port:49769
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750035130032814856 12/15/23-04:55:52.730890
                SID:2814856
                Source Port:50035
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750010130032814856 12/15/23-04:55:40.407864
                SID:2814856
                Source Port:50010
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750018130032814856 12/15/23-04:55:44.455319
                SID:2814856
                Source Port:50018
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750023130032033132 12/15/23-04:55:46.650630
                SID:2033132
                Source Port:50023
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949867130032033132 12/15/23-04:54:29.505697
                SID:2033132
                Source Port:49867
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949933130032814856 12/15/23-04:55:02.788514
                SID:2814856
                Source Port:49933
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949884130032033132 12/15/23-04:54:37.767414
                SID:2033132
                Source Port:49884
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949842130032033132 12/15/23-04:54:17.301417
                SID:2033132
                Source Port:49842
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750040130032033132 12/15/23-04:55:54.919169
                SID:2033132
                Source Port:50040
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949837130032814856 12/15/23-04:54:15.038200
                SID:2814856
                Source Port:49837
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949879130032814856 12/15/23-04:54:35.580420
                SID:2814856
                Source Port:49879
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749999130032033132 12/15/23-04:55:34.789540
                SID:2033132
                Source Port:49999
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749957130032033132 12/15/23-04:55:14.360212
                SID:2033132
                Source Port:49957
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549776130032825563 12/15/23-04:53:43.614197
                SID:2825563
                Source Port:49776
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949919130032825563 12/15/23-04:54:55.787508
                SID:2825563
                Source Port:49919
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949854130032814856 12/15/23-04:54:23.421270
                SID:2814856
                Source Port:49854
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750038130032825563 12/15/23-04:55:54.189388
                SID:2825563
                Source Port:50038
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749969130032814856 12/15/23-04:55:20.434972
                SID:2814856
                Source Port:49969
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749974130032033132 12/15/23-04:55:22.620435
                SID:2033132
                Source Port:49974
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949871130032814856 12/15/23-04:54:31.698063
                SID:2814856
                Source Port:49871
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949936130032825563 12/15/23-04:55:04.240724
                SID:2825563
                Source Port:49936
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549759130032825563 12/15/23-04:53:32.837360
                SID:2825563
                Source Port:49759
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949896130032814856 12/15/23-04:54:44.613697
                SID:2814856
                Source Port:49896
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549790130032814856 12/15/23-04:53:51.178211
                SID:2814856
                Source Port:49790
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949897130032825563 12/15/23-04:54:45.098973
                SID:2825563
                Source Port:49897
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949898130032033132 12/15/23-04:54:45.348857
                SID:2033132
                Source Port:49898
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949899130032033132 12/15/23-04:54:45.829297
                SID:2033132
                Source Port:49899
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549828130032814856 12/15/23-04:54:10.384989
                SID:2814856
                Source Port:49828
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949899130032825563 12/15/23-04:54:46.068845
                SID:2825563
                Source Port:49899
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949898130032825563 12/15/23-04:54:45.583905
                SID:2825563
                Source Port:49898
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549740130032033132 12/15/23-04:53:13.176053
                SID:2033132
                Source Port:49740
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949895130032033132 12/15/23-04:54:43.882887
                SID:2033132
                Source Port:49895
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949896130032033132 12/15/23-04:54:44.371159
                SID:2033132
                Source Port:49896
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949897130032033132 12/15/23-04:54:44.858859
                SID:2033132
                Source Port:49897
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549744130032033132 12/15/23-04:53:18.097912
                SID:2033132
                Source Port:49744
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549820130032814856 12/15/23-04:54:06.382360
                SID:2814856
                Source Port:49820
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549743130032033132 12/15/23-04:53:16.940355
                SID:2033132
                Source Port:49743
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549745130032033132 12/15/23-04:53:19.248929
                SID:2033132
                Source Port:49745
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949891130032825563 12/15/23-04:54:42.167562
                SID:2825563
                Source Port:49891
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549821130032814856 12/15/23-04:54:06.882353
                SID:2814856
                Source Port:49821
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949890130032825563 12/15/23-04:54:41.683891
                SID:2825563
                Source Port:49890
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549738130032033132 12/15/23-04:53:10.376264
                SID:2033132
                Source Port:49738
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549741130032033132 12/15/23-04:53:14.495599
                SID:2033132
                Source Port:49741
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549749130032033132 12/15/23-04:53:24.363434
                SID:2033132
                Source Port:49749
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549742130032033132 12/15/23-04:53:15.738073
                SID:2033132
                Source Port:49742
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549739130032033132 12/15/23-04:53:11.805099
                SID:2033132
                Source Port:49739
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949896130032825563 12/15/23-04:54:44.613697
                SID:2825563
                Source Port:49896
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549827130032814856 12/15/23-04:54:09.881412
                SID:2814856
                Source Port:49827
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549826130032814856 12/15/23-04:54:09.379880
                SID:2814856
                Source Port:49826
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549825130032814856 12/15/23-04:54:08.880322
                SID:2814856
                Source Port:49825
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949895130032825563 12/15/23-04:54:44.122168
                SID:2825563
                Source Port:49895
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949894130032825563 12/15/23-04:54:43.622736
                SID:2825563
                Source Port:49894
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549748130032033132 12/15/23-04:53:23.392017
                SID:2033132
                Source Port:49748
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549823130032814856 12/15/23-04:54:07.881140
                SID:2814856
                Source Port:49823
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949893130032825563 12/15/23-04:54:43.138764
                SID:2825563
                Source Port:49893
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549747130032033132 12/15/23-04:53:22.392359
                SID:2033132
                Source Port:49747
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549822130032814856 12/15/23-04:54:07.379783
                SID:2814856
                Source Port:49822
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549824130032814856 12/15/23-04:54:08.380381
                SID:2814856
                Source Port:49824
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549746130032033132 12/15/23-04:53:21.363169
                SID:2033132
                Source Port:49746
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949892130032825563 12/15/23-04:54:42.651956
                SID:2825563
                Source Port:49892
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949880130032814856 12/15/23-04:54:36.063386
                SID:2814856
                Source Port:49880
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549817130032814856 12/15/23-04:54:04.882403
                SID:2814856
                Source Port:49817
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949886130032825563 12/15/23-04:54:38.977537
                SID:2825563
                Source Port:49886
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949887130032825563 12/15/23-04:54:39.461653
                SID:2825563
                Source Port:49887
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549818130032814856 12/15/23-04:54:05.381568
                SID:2814856
                Source Port:49818
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549819130032814856 12/15/23-04:54:05.880684
                SID:2814856
                Source Port:49819
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949888130032825563 12/15/23-04:54:39.946313
                SID:2825563
                Source Port:49888
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549751130032033132 12/15/23-04:53:26.205658
                SID:2033132
                Source Port:49751
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549750130032033132 12/15/23-04:53:25.297343
                SID:2033132
                Source Port:49750
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949889130032825563 12/15/23-04:54:40.436567
                SID:2825563
                Source Port:49889
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949868130032814856 12/15/23-04:54:30.232615
                SID:2814856
                Source Port:49868
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949889130032814856 12/15/23-04:54:40.436567
                SID:2814856
                Source Port:49889
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949890130032033132 12/15/23-04:54:41.654773
                SID:2033132
                Source Port:49890
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949891130032033132 12/15/23-04:54:41.931444
                SID:2033132
                Source Port:49891
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949867130032814856 12/15/23-04:54:29.745786
                SID:2814856
                Source Port:49867
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949869130032814856 12/15/23-04:54:30.721412
                SID:2814856
                Source Port:49869
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549745130032825563 12/15/23-04:53:19.491257
                SID:2825563
                Source Port:49745
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549744130032825563 12/15/23-04:53:18.337731
                SID:2825563
                Source Port:49744
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549747130032825563 12/15/23-04:53:22.633002
                SID:2825563
                Source Port:49747
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949864130032814856 12/15/23-04:54:28.282781
                SID:2814856
                Source Port:49864
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949886130032814856 12/15/23-04:54:38.977537
                SID:2814856
                Source Port:49886
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949894130032033132 12/15/23-04:54:43.383645
                SID:2033132
                Source Port:49894
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949865130032814856 12/15/23-04:54:28.771815
                SID:2814856
                Source Port:49865
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949866130032814856 12/15/23-04:54:29.255893
                SID:2814856
                Source Port:49866
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949887130032814856 12/15/23-04:54:39.461653
                SID:2814856
                Source Port:49887
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949888130032814856 12/15/23-04:54:39.946313
                SID:2814856
                Source Port:49888
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949892130032033132 12/15/23-04:54:42.417252
                SID:2033132
                Source Port:49892
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949893130032033132 12/15/23-04:54:42.899466
                SID:2033132
                Source Port:49893
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549746130032825563 12/15/23-04:53:21.603378
                SID:2825563
                Source Port:49746
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949860130032814856 12/15/23-04:54:26.338001
                SID:2814856
                Source Port:49860
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949881130032814856 12/15/23-04:54:36.546395
                SID:2814856
                Source Port:49881
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949882130032814856 12/15/23-04:54:37.033239
                SID:2814856
                Source Port:49882
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949861130032814856 12/15/23-04:54:26.824857
                SID:2814856
                Source Port:49861
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549749130032825563 12/15/23-04:53:24.604011
                SID:2825563
                Source Port:49749
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549748130032825563 12/15/23-04:53:23.633961
                SID:2825563
                Source Port:49748
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949885130032814856 12/15/23-04:54:38.490051
                SID:2814856
                Source Port:49885
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949863130032814856 12/15/23-04:54:27.793287
                SID:2814856
                Source Port:49863
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949862130032814856 12/15/23-04:54:27.308909
                SID:2814856
                Source Port:49862
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949883130032814856 12/15/23-04:54:37.516853
                SID:2814856
                Source Port:49883
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949884130032814856 12/15/23-04:54:38.003928
                SID:2814856
                Source Port:49884
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549806130032814856 12/15/23-04:53:59.380929
                SID:2814856
                Source Port:49806
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949876130032033132 12/15/23-04:54:33.883589
                SID:2033132
                Source Port:49876
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949878130032033132 12/15/23-04:54:34.859326
                SID:2033132
                Source Port:49878
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549808130032814856 12/15/23-04:54:00.379979
                SID:2814856
                Source Port:49808
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949877130032825563 12/15/23-04:54:34.608567
                SID:2825563
                Source Port:49877
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949874130032033132 12/15/23-04:54:32.912868
                SID:2033132
                Source Port:49874
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949848130032814856 12/15/23-04:54:20.510628
                SID:2814856
                Source Port:49848
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949879130032825563 12/15/23-04:54:35.580420
                SID:2825563
                Source Port:49879
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549760130032033132 12/15/23-04:53:33.314415
                SID:2033132
                Source Port:49760
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549755130032033132 12/15/23-04:53:29.563518
                SID:2033132
                Source Port:49755
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549763130032825563 12/15/23-04:53:35.614635
                SID:2825563
                Source Port:49763
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549752130032825563 12/15/23-04:53:27.323967
                SID:2825563
                Source Port:49752
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549800130032814856 12/15/23-04:53:56.335141
                SID:2814856
                Source Port:49800
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549811130032814856 12/15/23-04:54:01.881821
                SID:2814856
                Source Port:49811
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949880130032825563 12/15/23-04:54:36.063386
                SID:2825563
                Source Port:49880
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549762130032033132 12/15/23-04:53:34.707680
                SID:2033132
                Source Port:49762
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549766130032033132 12/15/23-04:53:37.408490
                SID:2033132
                Source Port:49766
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549738130032814856 12/15/23-04:53:10.615490
                SID:2814856
                Source Port:49738
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549761130032825563 12/15/23-04:53:34.255481
                SID:2825563
                Source Port:49761
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549750130032825563 12/15/23-04:53:25.536896
                SID:2825563
                Source Port:49750
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549753130032033132 12/15/23-04:53:27.938885
                SID:2033132
                Source Port:49753
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949875130032825563 12/15/23-04:54:33.635929
                SID:2825563
                Source Port:49875
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549764130032033132 12/15/23-04:53:36.031132
                SID:2033132
                Source Port:49764
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549804130032814856 12/15/23-04:53:58.372129
                SID:2814856
                Source Port:49804
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549815130032814856 12/15/23-04:54:03.879863
                SID:2814856
                Source Port:49815
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949884130032825563 12/15/23-04:54:38.003928
                SID:2825563
                Source Port:49884
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949873130032825563 12/15/23-04:54:32.667993
                SID:2825563
                Source Port:49873
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549759130032033132 12/15/23-04:53:32.594271
                SID:2033132
                Source Port:49759
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549802130032814856 12/15/23-04:53:57.335039
                SID:2814856
                Source Port:49802
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549813130032814856 12/15/23-04:54:02.885221
                SID:2814856
                Source Port:49813
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949882130032825563 12/15/23-04:54:37.033239
                SID:2825563
                Source Port:49882
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549757130032033132 12/15/23-04:53:31.110557
                SID:2033132
                Source Port:49757
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949871130032825563 12/15/23-04:54:31.698063
                SID:2825563
                Source Port:49871
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549768130032033132 12/15/23-04:53:38.657086
                SID:2033132
                Source Port:49768
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949868130032033132 12/15/23-04:54:29.995482
                SID:2033132
                Source Port:49868
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949887130032033132 12/15/23-04:54:39.222349
                SID:2033132
                Source Port:49887
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949889130032033132 12/15/23-04:54:40.194818
                SID:2033132
                Source Port:49889
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949866130032033132 12/15/23-04:54:29.016983
                SID:2033132
                Source Port:49866
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949885130032033132 12/15/23-04:54:38.249016
                SID:2033132
                Source Port:49885
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949838130032814856 12/15/23-04:54:15.536170
                SID:2814856
                Source Port:49838
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949859130032814856 12/15/23-04:54:25.851244
                SID:2814856
                Source Port:49859
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949864130032033132 12/15/23-04:54:28.042945
                SID:2033132
                Source Port:49864
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549775130032825563 12/15/23-04:53:43.054502
                SID:2825563
                Source Port:49775
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949836130032814856 12/15/23-04:54:14.537047
                SID:2814856
                Source Port:49836
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949878130032814856 12/15/23-04:54:35.095663
                SID:2814856
                Source Port:49878
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949881130032033132 12/15/23-04:54:36.308268
                SID:2033132
                Source Port:49881
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949899130032814856 12/15/23-04:54:46.068845
                SID:2814856
                Source Port:49899
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549754130032825563 12/15/23-04:53:29.005661
                SID:2825563
                Source Port:49754
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549777130032825563 12/15/23-04:53:44.177524
                SID:2825563
                Source Port:49777
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949857130032814856 12/15/23-04:54:24.877930
                SID:2814856
                Source Port:49857
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949862130032033132 12/15/23-04:54:27.073067
                SID:2033132
                Source Port:49862
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549779130032825563 12/15/23-04:53:45.287339
                SID:2825563
                Source Port:49779
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949832130032814856 12/15/23-04:54:12.538443
                SID:2814856
                Source Port:49832
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949883130032033132 12/15/23-04:54:37.282568
                SID:2033132
                Source Port:49883
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949897130032814856 12/15/23-04:54:45.098973
                SID:2814856
                Source Port:49897
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549756130032825563 12/15/23-04:53:30.585402
                SID:2825563
                Source Port:49756
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549758130032825563 12/15/23-04:53:32.104371
                SID:2825563
                Source Port:49758
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949834130032814856 12/15/23-04:54:13.536953
                SID:2814856
                Source Port:49834
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949876130032814856 12/15/23-04:54:34.123352
                SID:2814856
                Source Port:49876
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949860130032033132 12/15/23-04:54:26.098658
                SID:2033132
                Source Port:49860
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949855130032814856 12/15/23-04:54:23.908672
                SID:2814856
                Source Port:49855
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949870130032814856 12/15/23-04:54:31.208862
                SID:2814856
                Source Port:49870
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949872130032814856 12/15/23-04:54:32.183183
                SID:2814856
                Source Port:49872
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949891130032814856 12/15/23-04:54:42.167562
                SID:2814856
                Source Port:49891
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949893130032814856 12/15/23-04:54:43.138764
                SID:2814856
                Source Port:49893
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949853130032814856 12/15/23-04:54:22.937854
                SID:2814856
                Source Port:49853
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949874130032814856 12/15/23-04:54:33.151728
                SID:2814856
                Source Port:49874
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949895130032814856 12/15/23-04:54:44.122168
                SID:2814856
                Source Port:49895
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949830130032814856 12/15/23-04:54:11.538742
                SID:2814856
                Source Port:49830
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949851130032814856 12/15/23-04:54:21.966772
                SID:2814856
                Source Port:49851
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549814130032825563 12/15/23-04:54:03.382143
                SID:2825563
                Source Port:49814
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549815130032033132 12/15/23-04:54:03.640590
                SID:2033132
                Source Port:49815
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549814130032033132 12/15/23-04:54:03.141738
                SID:2033132
                Source Port:49814
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549750130032814856 12/15/23-04:53:25.536896
                SID:2814856
                Source Port:49750
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549811130032033132 12/15/23-04:54:01.640757
                SID:2033132
                Source Port:49811
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549819130032033132 12/15/23-04:54:05.640593
                SID:2033132
                Source Port:49819
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549810130032033132 12/15/23-04:54:01.141912
                SID:2033132
                Source Port:49810
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549818130032033132 12/15/23-04:54:05.141121
                SID:2033132
                Source Port:49818
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949946130032814856 12/15/23-04:55:09.097838
                SID:2814856
                Source Port:49946
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949858130032033132 12/15/23-04:54:25.124455
                SID:2033132
                Source Port:49858
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549815130032825563 12/15/23-04:54:03.879863
                SID:2825563
                Source Port:49815
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949945130032814856 12/15/23-04:55:08.614197
                SID:2814856
                Source Port:49945
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949942130032814856 12/15/23-04:55:07.152900
                SID:2814856
                Source Port:49942
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549780130032033132 12/15/23-04:53:45.593862
                SID:2033132
                Source Port:49780
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549757130032814856 12/15/23-04:53:31.351118
                SID:2814856
                Source Port:49757
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949855130032033132 12/15/23-04:54:23.669235
                SID:2033132
                Source Port:49855
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549753130032814856 12/15/23-04:53:28.178572
                SID:2814856
                Source Port:49753
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549818130032825563 12/15/23-04:54:05.381568
                SID:2825563
                Source Port:49818
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549783130032033132 12/15/23-04:53:47.220511
                SID:2033132
                Source Port:49783
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749951130032825563 12/15/23-04:55:11.682116
                SID:2825563
                Source Port:49951
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549754130032814856 12/15/23-04:53:29.005661
                SID:2814856
                Source Port:49754
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949854130032033132 12/15/23-04:54:23.183401
                SID:2033132
                Source Port:49854
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549819130032825563 12/15/23-04:54:05.880684
                SID:2825563
                Source Port:49819
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949941130032814856 12/15/23-04:55:06.666826
                SID:2814856
                Source Port:49941
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749952130032825563 12/15/23-04:55:12.171197
                SID:2825563
                Source Port:49952
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549774130032825563 12/15/23-04:53:42.476058
                SID:2825563
                Source Port:49774
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549785130032825563 12/15/23-04:53:48.538185
                SID:2825563
                Source Port:49785
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549787130032033132 12/15/23-04:53:49.359920
                SID:2033132
                Source Port:49787
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749955130032825563 12/15/23-04:55:13.629196
                SID:2825563
                Source Port:49955
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549784130032033132 12/15/23-04:53:47.769196
                SID:2033132
                Source Port:49784
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549784130032825563 12/15/23-04:53:48.007687
                SID:2825563
                Source Port:49784
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549788130032033132 12/15/23-04:53:49.891398
                SID:2033132
                Source Port:49788
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549773130032033132 12/15/23-04:53:41.661803
                SID:2033132
                Source Port:49773
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549777130032033132 12/15/23-04:53:43.938241
                SID:2033132
                Source Port:49777
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949839130032814856 12/15/23-04:54:16.036255
                SID:2814856
                Source Port:49839
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549771130032825563 12/15/23-04:53:40.709683
                SID:2825563
                Source Port:49771
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549781130032825563 12/15/23-04:53:46.382789
                SID:2825563
                Source Port:49781
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949829130032814856 12/15/23-04:54:11.040800
                SID:2814856
                Source Port:49829
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549770130032825563 12/15/23-04:53:40.120585
                SID:2825563
                Source Port:49770
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549758130032814856 12/15/23-04:53:32.104371
                SID:2814856
                Source Port:49758
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549774130032033132 12/15/23-04:53:42.235568
                SID:2033132
                Source Port:49774
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549748130032814856 12/15/23-04:53:23.633961
                SID:2814856
                Source Port:49748
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749956130032825563 12/15/23-04:55:14.114516
                SID:2825563
                Source Port:49956
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549820130032033132 12/15/23-04:54:06.141457
                SID:2033132
                Source Port:49820
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549780130032825563 12/15/23-04:53:45.832728
                SID:2825563
                Source Port:49780
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949859130032033132 12/15/23-04:54:25.612849
                SID:2033132
                Source Port:49859
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749959130032825563 12/15/23-04:55:15.570553
                SID:2825563
                Source Port:49959
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549778130032033132 12/15/23-04:53:44.500735
                SID:2033132
                Source Port:49778
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749949130032825563 12/15/23-04:55:10.709533
                SID:2825563
                Source Port:49949
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949939130032814856 12/15/23-04:55:05.695656
                SID:2814856
                Source Port:49939
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549825130032825563 12/15/23-04:54:08.880322
                SID:2825563
                Source Port:49825
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549825130032033132 12/15/23-04:54:08.640475
                SID:2033132
                Source Port:49825
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549803130032033132 12/15/23-04:53:57.627057
                SID:2033132
                Source Port:49803
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549805130032825563 12/15/23-04:53:58.881832
                SID:2825563
                Source Port:49805
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549824130032033132 12/15/23-04:54:08.140569
                SID:2033132
                Source Port:49824
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549828130032033132 12/15/23-04:54:10.145557
                SID:2033132
                Source Port:49828
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549760130032814856 12/15/23-04:53:33.555235
                SID:2814856
                Source Port:49760
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549821130032033132 12/15/23-04:54:06.641358
                SID:2033132
                Source Port:49821
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549807130032033132 12/15/23-04:53:59.643387
                SID:2033132
                Source Port:49807
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549761130032814856 12/15/23-04:53:34.255481
                SID:2814856
                Source Port:49761
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549826130032825563 12/15/23-04:54:09.379880
                SID:2825563
                Source Port:49826
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549740130032814856 12/15/23-04:53:13.414794
                SID:2814856
                Source Port:49740
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549800130032033132 12/15/23-04:53:56.095627
                SID:2033132
                Source Port:49800
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549804130032825563 12/15/23-04:53:58.372129
                SID:2825563
                Source Port:49804
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549808130032033132 12/15/23-04:54:00.140517
                SID:2033132
                Source Port:49808
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949844130032825563 12/15/23-04:54:18.537226
                SID:2825563
                Source Port:49844
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549790130032033132 12/15/23-04:53:50.938886
                SID:2033132
                Source Port:49790
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949845130032825563 12/15/23-04:54:19.038924
                SID:2825563
                Source Port:49845
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549747130032814856 12/15/23-04:53:22.633002
                SID:2814856
                Source Port:49747
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549809130032825563 12/15/23-04:54:00.882397
                SID:2825563
                Source Port:49809
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549791130032033132 12/15/23-04:53:51.453603
                SID:2033132
                Source Port:49791
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549764130032814856 12/15/23-04:53:36.270534
                SID:2814856
                Source Port:49764
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549768130032814856 12/15/23-04:53:38.896867
                SID:2814856
                Source Port:49768
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749961130032033132 12/15/23-04:55:16.307070
                SID:2033132
                Source Port:49961
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549743130032814856 12/15/23-04:53:17.180958
                SID:2814856
                Source Port:49743
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949869130032825563 12/15/23-04:54:30.721412
                SID:2825563
                Source Port:49869
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749962130032825563 12/15/23-04:55:17.038885
                SID:2825563
                Source Port:49962
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549765130032814856 12/15/23-04:53:36.913574
                SID:2814856
                Source Port:49765
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549770130032033132 12/15/23-04:53:39.879623
                SID:2033132
                Source Port:49770
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549808130032825563 12/15/23-04:54:00.379979
                SID:2825563
                Source Port:49808
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549744130032814856 12/15/23-04:53:18.337731
                SID:2814856
                Source Port:49744
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549804130032033132 12/15/23-04:53:58.128730
                SID:2033132
                Source Port:49804
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549764130032825563 12/15/23-04:53:36.270534
                SID:2825563
                Source Port:49764
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749966130032033132 12/15/23-04:55:18.737344
                SID:2033132
                Source Port:49966
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549788130032825563 12/15/23-04:53:50.132308
                SID:2825563
                Source Port:49788
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949846130032814856 12/15/23-04:54:19.540379
                SID:2814856
                Source Port:49846
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949851130032033132 12/15/23-04:54:21.726616
                SID:2033132
                Source Port:49851
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749965130032033132 12/15/23-04:55:18.252388
                SID:2033132
                Source Port:49965
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749969130032033132 12/15/23-04:55:20.196397
                SID:2033132
                Source Port:49969
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549768130032825563 12/15/23-04:53:38.896867
                SID:2825563
                Source Port:49768
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549789130032825563 12/15/23-04:53:50.663402
                SID:2825563
                Source Port:49789
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749949130032033132 12/15/23-04:55:10.469926
                SID:2033132
                Source Port:49949
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549767130032825563 12/15/23-04:53:38.271088
                SID:2825563
                Source Port:49767
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949872130032033132 12/15/23-04:54:31.945773
                SID:2033132
                Source Port:49872
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749962130032033132 12/15/23-04:55:16.795246
                SID:2033132
                Source Port:49962
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949845130032814856 12/15/23-04:54:19.038924
                SID:2814856
                Source Port:49845
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949850130032033132 12/15/23-04:54:21.241828
                SID:2033132
                Source Port:49850
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949871130032033132 12/15/23-04:54:31.458788
                SID:2033132
                Source Port:49871
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949842130032814856 12/15/23-04:54:17.541134
                SID:2814856
                Source Port:49842
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549821130032825563 12/15/23-04:54:06.882353
                SID:2825563
                Source Port:49821
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549801130032825563 12/15/23-04:53:56.834451
                SID:2825563
                Source Port:49801
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949841130032814856 12/15/23-04:54:17.036752
                SID:2814856
                Source Port:49841
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549822130032825563 12/15/23-04:54:07.379783
                SID:2825563
                Source Port:49822
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549800130032825563 12/15/23-04:53:56.335141
                SID:2825563
                Source Port:49800
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949928130032814856 12/15/23-04:55:00.333116
                SID:2814856
                Source Port:49928
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750047130032814856 12/15/23-04:55:58.577973
                SID:2814856
                Source Port:50047
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549771130032814856 12/15/23-04:53:40.709683
                SID:2814856
                Source Port:49771
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949838130032825563 12/15/23-04:54:15.536170
                SID:2825563
                Source Port:49838
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949924130032814856 12/15/23-04:54:58.387092
                SID:2814856
                Source Port:49924
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750043130032814856 12/15/23-04:55:56.612018
                SID:2814856
                Source Port:50043
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949879130032033132 12/15/23-04:54:35.341949
                SID:2033132
                Source Port:49879
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949890130032814856 12/15/23-04:54:41.683891
                SID:2814856
                Source Port:49890
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949876130032825563 12/15/23-04:54:34.123352
                SID:2825563
                Source Port:49876
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949920130032814856 12/15/23-04:54:56.274997
                SID:2814856
                Source Port:49920
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949833130032033132 12/15/23-04:54:12.799303
                SID:2033132
                Source Port:49833
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549775130032814856 12/15/23-04:53:43.054502
                SID:2814856
                Source Port:49775
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549779130032814856 12/15/23-04:53:45.287339
                SID:2814856
                Source Port:49779
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749972130032033132 12/15/23-04:55:21.655526
                SID:2033132
                Source Port:49972
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549809130032814856 12/15/23-04:54:00.882397
                SID:2814856
                Source Port:49809
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749973130032825563 12/15/23-04:55:22.372542
                SID:2825563
                Source Port:49973
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949849130032814856 12/15/23-04:54:20.994537
                SID:2814856
                Source Port:49849
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949875130032033132 12/15/23-04:54:33.396884
                SID:2033132
                Source Port:49875
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549756130032033132 12/15/23-04:53:30.344930
                SID:2033132
                Source Port:49756
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549795130032825563 12/15/23-04:53:53.760102
                SID:2825563
                Source Port:49795
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749966130032825563 12/15/23-04:55:18.976766
                SID:2825563
                Source Port:49966
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749977130032825563 12/15/23-04:55:24.318606
                SID:2825563
                Source Port:49977
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549767130032033132 12/15/23-04:53:38.031671
                SID:2033132
                Source Port:49767
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549794130032033132 12/15/23-04:53:53.102982
                SID:2033132
                Source Port:49794
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549798130032033132 12/15/23-04:53:55.064050
                SID:2033132
                Source Port:49798
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549760130032825563 12/15/23-04:53:33.555235
                SID:2825563
                Source Port:49760
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949830130032825563 12/15/23-04:54:11.538742
                SID:2825563
                Source Port:49830
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549752130032033132 12/15/23-04:53:27.080260
                SID:2033132
                Source Port:49752
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549791130032825563 12/15/23-04:53:51.693474
                SID:2825563
                Source Port:49791
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949841130032825563 12/15/23-04:54:17.036752
                SID:2825563
                Source Port:49841
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549763130032033132 12/15/23-04:53:35.376919
                SID:2033132
                Source Port:49763
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549816130032814856 12/15/23-04:54:04.384311
                SID:2814856
                Source Port:49816
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549805130032814856 12/15/23-04:53:58.881832
                SID:2814856
                Source Port:49805
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949837130032033132 12/15/23-04:54:14.798254
                SID:2033132
                Source Port:49837
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949848130032033132 12/15/23-04:54:20.271561
                SID:2033132
                Source Port:49848
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949872130032825563 12/15/23-04:54:32.183183
                SID:2825563
                Source Port:49872
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549812130032814856 12/15/23-04:54:02.381705
                SID:2814856
                Source Port:49812
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949883130032825563 12/15/23-04:54:37.516853
                SID:2825563
                Source Port:49883
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949944130032033132 12/15/23-04:55:07.886371
                SID:2033132
                Source Port:49944
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549801130032814856 12/15/23-04:53:56.834451
                SID:2814856
                Source Port:49801
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949940130032033132 12/15/23-04:55:05.939630
                SID:2033132
                Source Port:49940
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750033130032814856 12/15/23-04:55:51.756182
                SID:2814856
                Source Port:50033
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750037130032814856 12/15/23-04:55:53.704621
                SID:2814856
                Source Port:50037
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949914130032814856 12/15/23-04:54:53.360423
                SID:2814856
                Source Port:49914
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949935130032814856 12/15/23-04:55:03.755577
                SID:2814856
                Source Port:49935
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949869130032033132 12/15/23-04:54:30.479354
                SID:2033132
                Source Port:49869
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949910130032814856 12/15/23-04:54:51.409629
                SID:2814856
                Source Port:49910
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949931130032814856 12/15/23-04:55:01.788368
                SID:2814856
                Source Port:49931
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949865130032033132 12/15/23-04:54:28.535510
                SID:2033132
                Source Port:49865
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949844130032033132 12/15/23-04:54:18.299360
                SID:2033132
                Source Port:49844
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949886130032033132 12/15/23-04:54:38.735234
                SID:2033132
                Source Port:49886
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549753130032825563 12/15/23-04:53:28.178572
                SID:2825563
                Source Port:49753
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749955130032033132 12/15/23-04:55:13.388485
                SID:2033132
                Source Port:49955
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949856130032814856 12/15/23-04:54:24.392605
                SID:2814856
                Source Port:49856
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949835130032814856 12/15/23-04:54:14.036458
                SID:2814856
                Source Port:49835
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949840130032033132 12/15/23-04:54:16.298864
                SID:2033132
                Source Port:49840
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749976130032033132 12/15/23-04:55:23.589285
                SID:2033132
                Source Port:49976
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549778130032825563 12/15/23-04:53:44.741444
                SID:2825563
                Source Port:49778
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549799130032825563 12/15/23-04:53:55.819755
                SID:2825563
                Source Port:49799
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749951130032033132 12/15/23-04:55:11.442051
                SID:2033132
                Source Port:49951
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749959130032033132 12/15/23-04:55:15.331097
                SID:2033132
                Source Port:49959
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949861130032033132 12/15/23-04:54:26.584978
                SID:2033132
                Source Port:49861
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949882130032033132 12/15/23-04:54:36.793027
                SID:2033132
                Source Port:49882
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949898130032814856 12/15/23-04:54:45.583905
                SID:2814856
                Source Port:49898
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949877130032814856 12/15/23-04:54:34.608567
                SID:2814856
                Source Port:49877
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549757130032825563 12/15/23-04:53:31.351118
                SID:2825563
                Source Port:49757
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949831130032814856 12/15/23-04:54:12.035837
                SID:2814856
                Source Port:49831
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949934130032825563 12/15/23-04:55:03.271901
                SID:2825563
                Source Port:49934
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949938130032825563 12/15/23-04:55:05.209864
                SID:2825563
                Source Port:49938
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949852130032814856 12/15/23-04:54:22.450599
                SID:2814856
                Source Port:49852
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949894130032814856 12/15/23-04:54:43.622736
                SID:2814856
                Source Port:49894
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949873130032814856 12/15/23-04:54:32.667993
                SID:2814856
                Source Port:49873
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549811130032825563 12/15/23-04:54:01.881821
                SID:2825563
                Source Port:49811
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749960130032814856 12/15/23-04:55:16.057714
                SID:2814856
                Source Port:49960
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750025130032814856 12/15/23-04:55:47.865346
                SID:2814856
                Source Port:50025
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549791130032814856 12/15/23-04:53:51.693474
                SID:2814856
                Source Port:49791
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749962130032814856 12/15/23-04:55:17.038885
                SID:2814856
                Source Port:49962
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750023130032814856 12/15/23-04:55:46.890658
                SID:2814856
                Source Port:50023
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949931130032033132 12/15/23-04:55:01.549439
                SID:2033132
                Source Port:49931
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549792130032814856 12/15/23-04:53:52.213444
                SID:2814856
                Source Port:49792
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949904130032814856 12/15/23-04:54:48.495300
                SID:2814856
                Source Port:49904
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949932130032825563 12/15/23-04:55:02.273399
                SID:2825563
                Source Port:49932
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849704130032033132 12/15/23-04:52:10.989345
                SID:2033132
                Source Port:49704
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750020130032814856 12/15/23-04:55:45.427803
                SID:2814856
                Source Port:50020
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750022130032814856 12/15/23-04:55:46.402547
                SID:2814856
                Source Port:50022
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750028130032814856 12/15/23-04:55:49.321426
                SID:2814856
                Source Port:50028
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949903130032814856 12/15/23-04:54:48.011486
                SID:2814856
                Source Port:49903
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949909130032814856 12/15/23-04:54:50.924959
                SID:2814856
                Source Port:49909
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949936130032033132 12/15/23-04:55:04.000742
                SID:2033132
                Source Port:49936
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549794130032814856 12/15/23-04:53:53.242199
                SID:2814856
                Source Port:49794
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749968130032814856 12/15/23-04:55:19.950720
                SID:2814856
                Source Port:49968
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749990130032033132 12/15/23-04:55:30.416695
                SID:2033132
                Source Port:49990
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549797130032814856 12/15/23-04:53:54.789883
                SID:2814856
                Source Port:49797
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549799130032814856 12/15/23-04:53:55.819755
                SID:2814856
                Source Port:49799
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949901130032814856 12/15/23-04:54:47.039606
                SID:2814856
                Source Port:49901
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949939130032033132 12/15/23-04:55:05.456590
                SID:2033132
                Source Port:49939
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749967130032814856 12/15/23-04:55:19.462776
                SID:2814856
                Source Port:49967
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749992130032033132 12/15/23-04:55:31.398558
                SID:2033132
                Source Port:49992
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749965130032814856 12/15/23-04:55:18.492640
                SID:2814856
                Source Port:49965
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749987130032825563 12/15/23-04:55:29.201310
                SID:2825563
                Source Port:49987
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749988130032825563 12/15/23-04:55:29.685734
                SID:2825563
                Source Port:49988
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750047130032033132 12/15/23-04:55:58.335301
                SID:2033132
                Source Port:50047
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949923130032033132 12/15/23-04:54:57.663612
                SID:2033132
                Source Port:49923
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949933130032033132 12/15/23-04:55:02.546736
                SID:2033132
                Source Port:49933
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949934130032033132 12/15/23-04:55:03.032808
                SID:2033132
                Source Port:49934
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949829130032033132 12/15/23-04:54:10.798168
                SID:2033132
                Source Port:49829
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949917130032814856 12/15/23-04:54:54.816358
                SID:2814856
                Source Port:49917
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949922130032033132 12/15/23-04:54:57.004895
                SID:2033132
                Source Port:49922
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949906130032814856 12/15/23-04:54:49.466756
                SID:2814856
                Source Port:49906
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549780130032814856 12/15/23-04:53:45.832728
                SID:2814856
                Source Port:49780
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949918130032814856 12/15/23-04:54:55.302944
                SID:2814856
                Source Port:49918
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749971130032814856 12/15/23-04:55:21.405673
                SID:2814856
                Source Port:49971
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949940130032825563 12/15/23-04:55:06.178835
                SID:2825563
                Source Port:49940
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749951130032814856 12/15/23-04:55:11.682116
                SID:2814856
                Source Port:49951
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949941130032825563 12/15/23-04:55:06.666826
                SID:2825563
                Source Port:49941
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749973130032814856 12/15/23-04:55:22.372542
                SID:2814856
                Source Port:49973
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949943130032825563 12/15/23-04:55:07.639279
                SID:2825563
                Source Port:49943
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750040130032825563 12/15/23-04:55:55.158645
                SID:2825563
                Source Port:50040
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949921130032825563 12/15/23-04:54:56.761095
                SID:2825563
                Source Port:49921
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949923130032825563 12/15/23-04:54:57.902542
                SID:2825563
                Source Port:49923
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849713130032033132 12/15/23-04:52:15.755475
                SID:2033132
                Source Port:49713
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949925130032033132 12/15/23-04:54:58.633038
                SID:2033132
                Source Port:49925
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549783130032814856 12/15/23-04:53:47.463855
                SID:2814856
                Source Port:49783
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949947130032033132 12/15/23-04:55:09.344554
                SID:2033132
                Source Port:49947
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549788130032814856 12/15/23-04:53:50.132308
                SID:2814856
                Source Port:49788
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949948130032033132 12/15/23-04:55:09.831054
                SID:2033132
                Source Port:49948
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749979130032814856 12/15/23-04:55:25.291658
                SID:2814856
                Source Port:49979
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750043130032825563 12/15/23-04:55:56.612018
                SID:2825563
                Source Port:50043
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849717130032825563 12/15/23-04:52:25.990825
                SID:2825563
                Source Port:49717
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749957130032814856 12/15/23-04:55:14.600496
                SID:2814856
                Source Port:49957
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549786130032814856 12/15/23-04:53:49.071170
                SID:2814856
                Source Port:49786
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750042130032825563 12/15/23-04:55:56.128662
                SID:2825563
                Source Port:50042
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549785130032814856 12/15/23-04:53:48.538185
                SID:2814856
                Source Port:49785
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949928130032033132 12/15/23-04:55:00.092476
                SID:2033132
                Source Port:49928
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749956130032814856 12/15/23-04:55:14.114516
                SID:2814856
                Source Port:49956
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749974130032814856 12/15/23-04:55:22.861693
                SID:2814856
                Source Port:49974
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849714130032825563 12/15/23-04:52:18.491207
                SID:2825563
                Source Port:49714
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749976130032814856 12/15/23-04:55:23.829201
                SID:2814856
                Source Port:49976
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749985130032825563 12/15/23-04:55:28.224427
                SID:2825563
                Source Port:49985
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750045130032825563 12/15/23-04:55:57.586413
                SID:2825563
                Source Port:50045
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749981130032033132 12/15/23-04:55:26.028605
                SID:2033132
                Source Port:49981
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749954130032814856 12/15/23-04:55:13.142829
                SID:2814856
                Source Port:49954
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749986130032033132 12/15/23-04:55:28.471712
                SID:2033132
                Source Port:49986
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949830130032033132 12/15/23-04:54:11.297707
                SID:2033132
                Source Port:49830
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749987130032033132 12/15/23-04:55:28.961348
                SID:2033132
                Source Port:49987
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749984130032033132 12/15/23-04:55:27.495712
                SID:2033132
                Source Port:49984
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949929130032825563 12/15/23-04:55:00.818253
                SID:2825563
                Source Port:49929
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749982130032825563 12/15/23-04:55:26.758501
                SID:2825563
                Source Port:49982
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750048130032825563 12/15/23-04:55:59.065009
                SID:2825563
                Source Port:50048
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749980130032825563 12/15/23-04:55:25.782651
                SID:2825563
                Source Port:49980
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949926130032825563 12/15/23-04:54:59.359013
                SID:2825563
                Source Port:49926
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949946130032825563 12/15/23-04:55:09.097838
                SID:2825563
                Source Port:49946
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949948130032825563 12/15/23-04:55:10.070676
                SID:2825563
                Source Port:49948
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849719130032033132 12/15/23-04:52:31.022278
                SID:2033132
                Source Port:49719
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749959130032814856 12/15/23-04:55:15.570553
                SID:2814856
                Source Port:49959
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750040130032814856 12/15/23-04:55:55.158645
                SID:2814856
                Source Port:50040
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949924130032825563 12/15/23-04:54:58.387092
                SID:2825563
                Source Port:49924
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849716130032033132 12/15/23-04:52:23.255400
                SID:2033132
                Source Port:49716
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749989130032033132 12/15/23-04:55:29.931249
                SID:2033132
                Source Port:49989
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849718130032033132 12/15/23-04:52:28.541306
                SID:2033132
                Source Port:49718
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949929130032814856 12/15/23-04:55:00.818253
                SID:2814856
                Source Port:49929
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849722130032033132 12/15/23-04:52:38.535351
                SID:2033132
                Source Port:49722
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750048130032814856 12/15/23-04:55:59.065009
                SID:2814856
                Source Port:50048
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849724130032033132 12/15/23-04:52:43.539853
                SID:2033132
                Source Port:49724
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750000130032814856 12/15/23-04:55:35.513598
                SID:2814856
                Source Port:50000
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750042130032814856 12/15/23-04:55:56.128662
                SID:2814856
                Source Port:50042
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549774130032814856 12/15/23-04:53:42.476058
                SID:2814856
                Source Port:49774
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949910130032825563 12/15/23-04:54:51.409629
                SID:2825563
                Source Port:49910
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949912130032825563 12/15/23-04:54:52.379916
                SID:2825563
                Source Port:49912
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750006130032814856 12/15/23-04:55:38.455357
                SID:2814856
                Source Port:50006
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750008130032814856 12/15/23-04:55:39.432198
                SID:2814856
                Source Port:50008
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549772130032814856 12/15/23-04:53:41.308777
                SID:2814856
                Source Port:49772
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949839130032825563 12/15/23-04:54:16.036255
                SID:2825563
                Source Port:49839
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949923130032814856 12/15/23-04:54:57.902542
                SID:2814856
                Source Port:49923
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949833130032825563 12/15/23-04:54:13.039116
                SID:2825563
                Source Port:49833
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949921130032814856 12/15/23-04:54:56.761095
                SID:2814856
                Source Port:49921
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750031130032825563 12/15/23-04:55:50.781291
                SID:2825563
                Source Port:50031
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949917130032033132 12/15/23-04:54:54.576697
                SID:2033132
                Source Port:49917
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849723130032825563 12/15/23-04:52:41.271732
                SID:2825563
                Source Port:49723
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749985130032814856 12/15/23-04:55:28.224427
                SID:2814856
                Source Port:49985
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750030130032033132 12/15/23-04:55:50.051250
                SID:2033132
                Source Port:50030
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749974130032825563 12/15/23-04:55:22.861693
                SID:2825563
                Source Port:49974
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749987130032814856 12/15/23-04:55:29.201310
                SID:2814856
                Source Port:49987
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849725130032825563 12/15/23-04:52:46.369624
                SID:2825563
                Source Port:49725
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949832130032033132 12/15/23-04:54:12.298942
                SID:2033132
                Source Port:49832
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949919130032033132 12/15/23-04:54:55.547610
                SID:2033132
                Source Port:49919
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549794130032825563 12/15/23-04:53:53.242199
                SID:2825563
                Source Port:49794
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549799130032033132 12/15/23-04:53:55.579110
                SID:2033132
                Source Port:49799
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749965130032825563 12/15/23-04:55:18.492640
                SID:2825563
                Source Port:49965
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549792130032825563 12/15/23-04:53:52.213444
                SID:2825563
                Source Port:49792
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549769130032814856 12/15/23-04:53:39.506840
                SID:2814856
                Source Port:49769
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949831130032825563 12/15/23-04:54:12.035837
                SID:2825563
                Source Port:49831
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750024130032033132 12/15/23-04:55:47.138704
                SID:2033132
                Source Port:50024
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750036130032033132 12/15/23-04:55:52.978798
                SID:2033132
                Source Port:50036
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949838130032033132 12/15/23-04:54:15.297743
                SID:2033132
                Source Port:49838
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750038130032033132 12/15/23-04:55:53.950118
                SID:2033132
                Source Port:50038
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949849130032033132 12/15/23-04:54:20.755649
                SID:2033132
                Source Port:49849
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949945130032033132 12/15/23-04:55:08.374213
                SID:2033132
                Source Port:49945
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749990130032814856 12/15/23-04:55:30.655083
                SID:2814856
                Source Port:49990
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949911130032033132 12/15/23-04:54:51.655054
                SID:2033132
                Source Port:49911
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750036130032814856 12/15/23-04:55:53.218848
                SID:2814856
                Source Port:50036
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750034130032814856 12/15/23-04:55:52.243896
                SID:2814856
                Source Port:50034
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949915130032814856 12/15/23-04:54:53.845403
                SID:2814856
                Source Port:49915
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949920130032033132 12/15/23-04:54:56.051045
                SID:2033132
                Source Port:49920
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750011130032814856 12/15/23-04:55:40.891902
                SID:2814856
                Source Port:50011
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750017130032814856 12/15/23-04:55:43.966204
                SID:2814856
                Source Port:50017
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750019130032814856 12/15/23-04:55:44.942410
                SID:2814856
                Source Port:50019
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949934130032814856 12/15/23-04:55:03.271901
                SID:2814856
                Source Port:49934
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750022130032033132 12/15/23-04:55:46.160371
                SID:2033132
                Source Port:50022
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949932130032814856 12/15/23-04:55:02.273399
                SID:2814856
                Source Port:49932
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750041130032033132 12/15/23-04:55:55.403144
                SID:2033132
                Source Port:50041
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949841130032033132 12/15/23-04:54:16.797049
                SID:2033132
                Source Port:49841
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949843130032033132 12/15/23-04:54:17.796246
                SID:2033132
                Source Port:49843
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749956130032033132 12/15/23-04:55:13.874555
                SID:2033132
                Source Port:49956
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749998130032033132 12/15/23-04:55:34.302514
                SID:2033132
                Source Port:49998
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749958130032033132 12/15/23-04:55:14.846308
                SID:2033132
                Source Port:49958
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749975130032033132 12/15/23-04:55:23.106596
                SID:2033132
                Source Port:49975
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750039130032825563 12/15/23-04:55:54.674144
                SID:2825563
                Source Port:50039
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749973130032033132 12/15/23-04:55:22.133441
                SID:2033132
                Source Port:49973
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750037130032825563 12/15/23-04:55:53.704621
                SID:2825563
                Source Port:50037
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949918130032825563 12/15/23-04:54:55.302944
                SID:2825563
                Source Port:49918
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949937130032825563 12/15/23-04:55:04.724257
                SID:2825563
                Source Port:49937
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849705130032033132 12/15/23-04:52:13.257223
                SID:2033132
                Source Port:49705
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949935130032825563 12/15/23-04:55:03.755577
                SID:2825563
                Source Port:49935
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849719130032814856 12/15/23-04:52:31.257875
                SID:2814856
                Source Port:49719
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549816130032033132 12/15/23-04:54:04.144496
                SID:2033132
                Source Port:49816
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949948130032814856 12/15/23-04:55:10.070676
                SID:2814856
                Source Port:49948
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549812130032825563 12/15/23-04:54:02.381705
                SID:2825563
                Source Port:49812
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549813130032033132 12/15/23-04:54:02.643186
                SID:2033132
                Source Port:49813
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549817130032825563 12/15/23-04:54:04.882403
                SID:2825563
                Source Port:49817
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549752130032814856 12/15/23-04:53:27.323967
                SID:2814856
                Source Port:49752
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949857130032033132 12/15/23-04:54:24.638943
                SID:2033132
                Source Port:49857
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949940130032814856 12/15/23-04:55:06.178835
                SID:2814856
                Source Port:49940
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749950130032033132 12/15/23-04:55:10.957194
                SID:2033132
                Source Port:49950
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849714130032814856 12/15/23-04:52:18.491207
                SID:2814856
                Source Port:49714
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949943130032814856 12/15/23-04:55:07.639279
                SID:2814856
                Source Port:49943
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750014130032825563 12/15/23-04:55:42.345132
                SID:2825563
                Source Port:50014
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949852130032033132 12/15/23-04:54:22.212249
                SID:2033132
                Source Port:49852
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549782130032033132 12/15/23-04:53:46.690656
                SID:2033132
                Source Port:49782
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549755130032814856 12/15/23-04:53:29.803793
                SID:2814856
                Source Port:49755
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549776130032033132 12/15/23-04:53:43.374909
                SID:2033132
                Source Port:49776
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549772130032825563 12/15/23-04:53:41.308777
                SID:2825563
                Source Port:49772
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549783130032825563 12/15/23-04:53:47.463855
                SID:2825563
                Source Port:49783
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749954130032825563 12/15/23-04:55:13.142829
                SID:2825563
                Source Port:49954
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549749130032814856 12/15/23-04:53:24.604011
                SID:2814856
                Source Port:49749
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749957130032825563 12/15/23-04:55:14.600496
                SID:2825563
                Source Port:49957
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549785130032033132 12/15/23-04:53:48.296492
                SID:2033132
                Source Port:49785
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750013130032033132 12/15/23-04:55:41.622357
                SID:2033132
                Source Port:50013
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750002130032033132 12/15/23-04:55:36.247241
                SID:2033132
                Source Port:50002
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849720130032814856 12/15/23-04:52:33.772738
                SID:2814856
                Source Port:49720
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949850130032825563 12/15/23-04:54:21.481220
                SID:2825563
                Source Port:49850
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750005130032033132 12/15/23-04:55:37.729944
                SID:2033132
                Source Port:50005
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549779130032033132 12/15/23-04:53:45.047169
                SID:2033132
                Source Port:49779
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750016130032033132 12/15/23-04:55:43.083829
                SID:2033132
                Source Port:50016
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849730130032033132 12/15/23-04:52:55.721258
                SID:2033132
                Source Port:49730
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549827130032033132 12/15/23-04:54:09.641813
                SID:2033132
                Source Port:49827
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549803130032825563 12/15/23-04:53:57.864164
                SID:2825563
                Source Port:49803
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549805130032033132 12/15/23-04:53:58.642229
                SID:2033132
                Source Port:49805
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849733130032033132 12/15/23-04:53:01.924561
                SID:2033132
                Source Port:49733
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549823130032825563 12/15/23-04:54:07.881140
                SID:2825563
                Source Port:49823
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549806130032825563 12/15/23-04:53:59.380929
                SID:2825563
                Source Port:49806
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549802130032033132 12/15/23-04:53:57.094829
                SID:2033132
                Source Port:49802
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549763130032814856 12/15/23-04:53:35.614635
                SID:2814856
                Source Port:49763
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549822130032033132 12/15/23-04:54:07.140707
                SID:2033132
                Source Port:49822
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949903130032033132 12/15/23-04:54:47.772048
                SID:2033132
                Source Port:49903
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549741130032814856 12/15/23-04:53:14.726493
                SID:2814856
                Source Port:49741
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949901130032825563 12/15/23-04:54:47.039606
                SID:2825563
                Source Port:49901
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849731130032825563 12/15/23-04:52:58.088357
                SID:2825563
                Source Port:49731
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749993130032814856 12/15/23-04:55:32.110716
                SID:2814856
                Source Port:49993
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750020130032825563 12/15/23-04:55:45.427803
                SID:2825563
                Source Port:50020
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549746130032814856 12/15/23-04:53:21.603378
                SID:2814856
                Source Port:49746
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749996130032814856 12/15/23-04:55:33.570486
                SID:2814856
                Source Port:49996
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849725130032814856 12/15/23-04:52:46.369624
                SID:2814856
                Source Port:49725
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849734130032825563 12/15/23-04:53:04.021577
                SID:2825563
                Source Port:49734
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549793130032033132 12/15/23-04:53:52.490846
                SID:2033132
                Source Port:49793
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549828130032825563 12/15/23-04:54:10.384989
                SID:2825563
                Source Port:49828
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949908130032033132 12/15/23-04:54:50.197823
                SID:2033132
                Source Port:49908
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549766130032814856 12/15/23-04:53:37.647740
                SID:2814856
                Source Port:49766
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549771130032033132 12/15/23-04:53:40.469480
                SID:2033132
                Source Port:49771
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750023130032825563 12/15/23-04:55:46.890658
                SID:2825563
                Source Port:50023
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949847130032814856 12/15/23-04:54:20.024949
                SID:2814856
                Source Port:49847
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549786130032825563 12/15/23-04:53:49.071170
                SID:2825563
                Source Port:49786
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549766130032825563 12/15/23-04:53:37.647740
                SID:2825563
                Source Port:49766
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750028130032825563 12/15/23-04:55:49.321426
                SID:2825563
                Source Port:50028
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549769130032825563 12/15/23-04:53:39.506840
                SID:2825563
                Source Port:49769
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749960130032825563 12/15/23-04:55:16.057714
                SID:2825563
                Source Port:49960
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749964130032033132 12/15/23-04:55:17.767887
                SID:2033132
                Source Port:49964
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949844130032814856 12/15/23-04:54:18.537226
                SID:2814856
                Source Port:49844
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549820130032825563 12/15/23-04:54:06.382360
                SID:2825563
                Source Port:49820
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949904130032825563 12/15/23-04:54:48.495300
                SID:2825563
                Source Port:49904
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749967130032033132 12/15/23-04:55:19.222422
                SID:2033132
                Source Port:49967
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749982130032814856 12/15/23-04:55:26.758501
                SID:2814856
                Source Port:49982
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849720130032825563 12/15/23-04:52:33.772738
                SID:2825563
                Source Port:49720
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750045130032814856 12/15/23-04:55:57.586413
                SID:2814856
                Source Port:50045
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949926130032814856 12/15/23-04:54:59.359013
                SID:2814856
                Source Port:49926
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949914130032033132 12/15/23-04:54:53.119885
                SID:2033132
                Source Port:49914
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949835130032033132 12/15/23-04:54:13.797358
                SID:2033132
                Source Port:49835
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549777130032814856 12/15/23-04:53:44.177524
                SID:2814856
                Source Port:49777
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750033130032033132 12/15/23-04:55:51.518460
                SID:2033132
                Source Port:50033
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949877130032033132 12/15/23-04:54:34.370233
                SID:2033132
                Source Port:49877
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949878130032825563 12/15/23-04:54:35.095663
                SID:2825563
                Source Port:49878
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949836130032825563 12/15/23-04:54:14.537047
                SID:2825563
                Source Port:49836
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749970130032033132 12/15/23-04:55:20.680162
                SID:2033132
                Source Port:49970
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750034130032825563 12/15/23-04:55:52.243896
                SID:2825563
                Source Port:50034
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750003130032814856 12/15/23-04:55:36.980695
                SID:2814856
                Source Port:50003
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549754130032033132 12/15/23-04:53:28.766259
                SID:2033132
                Source Port:49754
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549765130032033132 12/15/23-04:53:36.672916
                SID:2033132
                Source Port:49765
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749968130032825563 12/15/23-04:55:19.950720
                SID:2825563
                Source Port:49968
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749979130032825563 12/15/23-04:55:25.291658
                SID:2825563
                Source Port:49979
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549796130032033132 12/15/23-04:53:54.032530
                SID:2033132
                Source Port:49796
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549814130032814856 12/15/23-04:54:03.382143
                SID:2814856
                Source Port:49814
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849731130032814856 12/15/23-04:52:58.088357
                SID:2814856
                Source Port:49731
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549803130032814856 12/15/23-04:53:57.864164
                SID:2814856
                Source Port:49803
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949870130032825563 12/15/23-04:54:31.208862
                SID:2825563
                Source Port:49870
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949900130032033132 12/15/23-04:54:46.315348
                SID:2033132
                Source Port:49900
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949881130032825563 12/15/23-04:54:36.546395
                SID:2825563
                Source Port:49881
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750027130032033132 12/15/23-04:55:48.594017
                SID:2033132
                Source Port:50027
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949937130032814856 12/15/23-04:55:04.724257
                SID:2814856
                Source Port:49937
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949942130032033132 12/15/23-04:55:06.911901
                SID:2033132
                Source Port:49942
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750031130032814856 12/15/23-04:55:50.781291
                SID:2814856
                Source Port:50031
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750039130032814856 12/15/23-04:55:54.674144
                SID:2814856
                Source Port:50039
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949912130032814856 12/15/23-04:54:52.379916
                SID:2814856
                Source Port:49912
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949888130032033132 12/15/23-04:54:39.706919
                SID:2033132
                Source Port:49888
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949846130032033132 12/15/23-04:54:19.300822
                SID:2033132
                Source Port:49846
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750044130032033132 12/15/23-04:55:56.857983
                SID:2033132
                Source Port:50044
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949863130032033132 12/15/23-04:54:27.554960
                SID:2033132
                Source Port:49863
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750014130032814856 12/15/23-04:55:42.345132
                SID:2814856
                Source Port:50014
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949880130032033132 12/15/23-04:54:35.825415
                SID:2033132
                Source Port:49880
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549797130032825563 12/15/23-04:53:54.789883
                SID:2825563
                Source Port:49797
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949858130032814856 12/15/23-04:54:25.365591
                SID:2814856
                Source Port:49858
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549755130032825563 12/15/23-04:53:29.803793
                SID:2825563
                Source Port:49755
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949833130032814856 12/15/23-04:54:13.039116
                SID:2814856
                Source Port:49833
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949875130032814856 12/15/23-04:54:33.635929
                SID:2814856
                Source Port:49875
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749995130032033132 12/15/23-04:55:32.842800
                SID:2033132
                Source Port:49995
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749953130032033132 12/15/23-04:55:12.416342
                SID:2033132
                Source Port:49953
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749971130032825563 12/15/23-04:55:21.405673
                SID:2825563
                Source Port:49971
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11750017130032825563 12/15/23-04:55:43.966204
                SID:2825563
                Source Port:50017
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949892130032814856 12/15/23-04:54:42.651956
                SID:2814856
                Source Port:49892
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949915130032825563 12/15/23-04:54:53.845403
                SID:2825563
                Source Port:49915
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.518.197.239.10949850130032814856 12/15/23-04:54:21.481220
                SID:2814856
                Source Port:49850
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.552.28.247.25549738130032825563 12/15/23-04:53:10.615490
                SID:2825563
                Source Port:49738
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.69.115.17849727130032033132 12/15/23-04:52:51.127369
                SID:2033132
                Source Port:49727
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.53.66.38.11749978130032033132 12/15/23-04:55:24.563548
                SID:2033132
                Source Port:49978
                Destination Port:13003
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: rkIcS0Y2WY.exeAvira: detected
                Source: 6.tcp.eu.ngrok.ioAvira URL Cloud: Label: malware
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exeAvira: detection malicious, Label: TR/ATRAPS.Gen
                Source: C:\Users\user\AppData\Roaming\lox.exeAvira: detection malicious, Label: TR/ATRAPS.Gen
                Source: 00000000.00000000.1984123913.0000000000B62000.00000002.00000001.01000000.00000003.sdmpMalware Configuration Extractor: Njrat {"Host": "6.tcp.eu.ngrok.io", "Port": "13003", "Version": "im523", "Campaign ID": "HacKed", "Install Name": "lox.exe", "Install Dir": "AppData"}
                Source: 6.tcp.eu.ngrok.ioVirustotal: Detection: 11%Perma Link
                Source: 6.tcp.eu.ngrok.ioVirustotal: Detection: 11%Perma Link
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exeReversingLabs: Detection: 94%
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exeVirustotal: Detection: 84%Perma Link
                Source: C:\Users\user\AppData\Roaming\lox.exeReversingLabs: Detection: 94%
                Source: C:\Users\user\AppData\Roaming\lox.exeVirustotal: Detection: 84%Perma Link
                Source: rkIcS0Y2WY.exeReversingLabs: Detection: 94%
                Source: rkIcS0Y2WY.exeVirustotal: Detection: 84%Perma Link
                Source: Yara matchFile source: rkIcS0Y2WY.exe, type: SAMPLE
                Source: Yara matchFile source: 0.0.rkIcS0Y2WY.exe.b60000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000000.1984123913.0000000000B62000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: rkIcS0Y2WY.exe PID: 5960, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: lox.exe PID: 6596, type: MEMORYSTR
                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\lox.exe, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exe, type: DROPPED
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Roaming\lox.exeJoe Sandbox ML: detected
                Source: rkIcS0Y2WY.exeJoe Sandbox ML: detected
                Source: rkIcS0Y2WY.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
                Source: rkIcS0Y2WY.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: rkIcS0Y2WY.exe, 00000000.00000000.1984123913.0000000000B62000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: autorun.inf
                Source: rkIcS0Y2WY.exe, 00000000.00000000.1984123913.0000000000B62000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: [autorun]
                Source: rkIcS0Y2WY.exe, 00000000.00000002.2051458152.00000000032A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: autorun.inf
                Source: rkIcS0Y2WY.exe, 00000000.00000002.2051458152.00000000032A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: [autorun]
                Source: lox.exe, 00000002.00000002.4432357545.0000000003121000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: autorun.inf
                Source: lox.exe, 00000002.00000002.4432357545.0000000003121000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: [autorun]
                Source: rkIcS0Y2WY.exeBinary or memory string: autorun.inf
                Source: rkIcS0Y2WY.exeBinary or memory string: [autorun]
                Source: 85592ba1e116123c97e1d147a877e6d2.exe.2.drBinary or memory string: autorun.inf
                Source: 85592ba1e116123c97e1d147a877e6d2.exe.2.drBinary or memory string: [autorun]
                Source: lox.exe.0.drBinary or memory string: autorun.inf
                Source: lox.exe.0.drBinary or memory string: [autorun]

                Networking

                barindex
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49704 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49705 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49705 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49705 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49713 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49713 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49714 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49714 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49714 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49715 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49715 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49715 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49716 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49716 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49716 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49717 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49717 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49717 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49718 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49718 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49718 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49719 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49719 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49719 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49720 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49720 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49720 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49721 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49721 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49721 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49722 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49722 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49722 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49723 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49723 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49723 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49724 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49724 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49724 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49725 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49725 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49725 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49726 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49726 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49726 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49727 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49727 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49727 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49729 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49729 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49730 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49730 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49730 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49731 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49731 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49731 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49732 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49732 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49732 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49733 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49733 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49733 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49734 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49734 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49734 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49735 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49735 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49735 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49736 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49736 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49736 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49737 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49737 -> 3.69.115.178:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49738 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49738 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49738 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49739 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49739 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49740 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49740 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49741 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49741 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49742 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49742 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49743 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49743 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49744 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49744 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49744 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49745 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49745 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49745 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49746 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49746 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49746 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49747 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49747 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49747 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49748 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49748 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49748 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49749 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49749 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49749 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49750 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49750 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49750 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49751 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49751 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49751 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49752 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49752 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49752 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49753 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49753 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49753 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49754 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49754 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49754 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49755 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49755 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49755 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49756 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49756 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49756 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49757 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49757 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49757 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49758 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49758 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49758 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49759 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49759 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49759 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49760 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49760 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49760 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49761 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49761 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49761 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49762 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49762 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49762 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49763 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49763 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49763 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49764 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49764 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49764 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49765 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49765 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49765 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49766 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49766 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49766 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49767 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49767 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49767 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49768 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49768 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49768 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49769 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49769 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49769 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49770 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49770 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49770 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49771 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49771 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49771 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49772 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49772 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49772 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49773 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49773 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49773 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49774 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49774 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49774 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49775 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49775 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49775 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49776 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49776 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49776 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49777 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49777 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49777 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49778 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49778 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49778 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49779 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49779 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49779 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49780 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49780 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49780 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49781 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49781 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49781 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49782 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49782 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49782 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49783 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49783 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49783 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49784 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49784 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49784 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49785 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49785 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49785 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49786 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49786 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49786 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49787 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49787 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49787 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49788 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49788 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49788 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49789 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49789 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49789 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49790 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49790 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49790 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49791 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49791 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49791 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49792 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49792 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49792 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49793 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49793 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49793 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49794 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49794 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49794 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49795 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49795 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49795 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49796 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49796 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49796 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49797 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49797 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49797 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49798 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49798 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49798 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49799 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49799 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49799 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49800 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49800 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49800 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49801 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49801 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49801 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49802 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49802 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49802 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49803 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49803 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49803 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49804 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49804 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49804 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49805 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49805 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49805 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49806 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49806 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49806 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49807 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49807 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49808 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49808 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49808 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49809 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49809 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49809 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49810 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49810 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49810 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49811 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49811 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49811 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49812 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49812 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49812 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49813 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49813 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49813 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49814 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49814 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49814 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49815 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49815 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49815 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49816 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49816 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49816 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49817 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49817 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49817 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49818 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49818 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49818 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49819 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49819 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49819 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49820 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49820 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49820 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49821 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49821 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49821 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49822 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49822 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49822 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49823 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49823 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49823 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49824 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49824 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49825 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49825 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49825 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49826 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49826 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49826 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49827 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49827 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49827 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49828 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49828 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49828 -> 52.28.247.255:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49829 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49829 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49829 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49830 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49830 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49830 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49831 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49831 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49831 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49832 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49832 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49832 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49833 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49833 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49833 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49834 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49834 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49835 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49835 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49835 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49836 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49836 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49836 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49837 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49837 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49837 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49838 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49838 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49838 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49839 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49839 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49839 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49840 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49840 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49841 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49841 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49841 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49842 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49842 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49843 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49843 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49843 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49844 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49844 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49844 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49845 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49845 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49845 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49846 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49846 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49846 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49847 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49847 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49848 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49848 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49849 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49849 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49850 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49850 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49850 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49851 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49851 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49852 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49852 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49853 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49853 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49854 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49854 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49855 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49855 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49856 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49856 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49857 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49857 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49858 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49858 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49859 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49859 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49860 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49860 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49861 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49861 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49862 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49862 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49863 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49863 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49864 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49864 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49865 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49865 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49866 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49866 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49867 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49867 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49868 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49868 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49868 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49869 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49869 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49869 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49870 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49870 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49870 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49871 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49871 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49871 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49872 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49872 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49872 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49873 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49873 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49873 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49874 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49874 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49874 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49875 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49875 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49875 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49876 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49876 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49876 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49877 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49877 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49877 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49878 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49878 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49878 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49879 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49879 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49879 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49880 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49880 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49880 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49881 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49881 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49881 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49882 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49882 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49882 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49883 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49883 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49883 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49884 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49884 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49884 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49885 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49885 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49885 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49886 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49886 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49886 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49887 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49887 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49887 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49888 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49888 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49888 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49889 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.5:49889 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.5:49889 -> 18.197.239.109:13003
                Source: TrafficSnort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.5:49890 -> 18.197.239.109:13003
                Source: Malware configuration extractorURLs: 6.tcp.eu.ngrok.io
                Source: global trafficTCP traffic: 192.168.2.5:49704 -> 3.69.115.178:13003
                Source: global trafficTCP traffic: 192.168.2.5:49738 -> 52.28.247.255:13003
                Source: global trafficTCP traffic: 192.168.2.5:49829 -> 18.197.239.109:13003
                Source: global trafficTCP traffic: 192.168.2.5:49949 -> 3.66.38.117:13003
                Source: Joe Sandbox ViewIP Address: 3.66.38.117 3.66.38.117
                Source: Joe Sandbox ViewIP Address: 52.28.247.255 52.28.247.255
                Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
                Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownDNS traffic detected: queries for: 6.tcp.eu.ngrok.io
                Source: rkIcS0Y2WY.exe, 85592ba1e116123c97e1d147a877e6d2.exe.2.dr, lox.exe.0.drString found in binary or memory: https://dl.dropbox.com/s/p84aaz28t0hepul/Pass.exe?dl=0

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: rkIcS0Y2WY.exe, kl.cs.Net Code: VKCodeToUnicode
                Source: lox.exe.0.dr, kl.cs.Net Code: VKCodeToUnicode
                Source: 85592ba1e116123c97e1d147a877e6d2.exe.2.dr, kl.cs.Net Code: VKCodeToUnicode

                E-Banking Fraud

                barindex
                Source: Yara matchFile source: rkIcS0Y2WY.exe, type: SAMPLE
                Source: Yara matchFile source: 0.0.rkIcS0Y2WY.exe.b60000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000000.1984123913.0000000000B62000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: rkIcS0Y2WY.exe PID: 5960, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: lox.exe PID: 6596, type: MEMORYSTR
                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\lox.exe, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exe, type: DROPPED

                Operating System Destruction

                barindex
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: 01 00 00 00 Jump to behavior

                System Summary

                barindex
                Source: rkIcS0Y2WY.exe, type: SAMPLEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                Source: rkIcS0Y2WY.exe, type: SAMPLEMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
                Source: rkIcS0Y2WY.exe, type: SAMPLEMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
                Source: 0.0.rkIcS0Y2WY.exe.b60000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                Source: 0.0.rkIcS0Y2WY.exe.b60000.0.unpack, type: UNPACKEDPEMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
                Source: 0.0.rkIcS0Y2WY.exe.b60000.0.unpack, type: UNPACKEDPEMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
                Source: 00000000.00000000.1984123913.0000000000B62000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                Source: 00000000.00000000.1984123913.0000000000B62000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
                Source: C:\Users\user\AppData\Roaming\lox.exe, type: DROPPEDMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                Source: C:\Users\user\AppData\Roaming\lox.exe, type: DROPPEDMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
                Source: C:\Users\user\AppData\Roaming\lox.exe, type: DROPPEDMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exe, type: DROPPEDMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exe, type: DROPPEDMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exe, type: DROPPEDMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess Stats: CPU usage > 49%
                Source: C:\Users\user\AppData\Roaming\lox.exeCode function: 2_2_010FBB7A NtSetInformationProcess,2_2_010FBB7A
                Source: C:\Users\user\AppData\Roaming\lox.exeCode function: 2_2_010FBEEE NtQuerySystemInformation,2_2_010FBEEE
                Source: C:\Users\user\AppData\Roaming\lox.exeCode function: 2_2_010FBB58 NtSetInformationProcess,2_2_010FBB58
                Source: C:\Users\user\AppData\Roaming\lox.exeCode function: 2_2_010FBEB3 NtQuerySystemInformation,2_2_010FBEB3
                Source: C:\Users\user\AppData\Roaming\lox.exeCode function: 2_2_014D182F2_2_014D182F
                Source: rkIcS0Y2WY.exe, 00000000.00000002.2051186398.000000000126E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemscorwks.dllT vs rkIcS0Y2WY.exe
                Source: rkIcS0Y2WY.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: rkIcS0Y2WY.exe, type: SAMPLEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                Source: rkIcS0Y2WY.exe, type: SAMPLEMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
                Source: rkIcS0Y2WY.exe, type: SAMPLEMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
                Source: 0.0.rkIcS0Y2WY.exe.b60000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                Source: 0.0.rkIcS0Y2WY.exe.b60000.0.unpack, type: UNPACKEDPEMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
                Source: 0.0.rkIcS0Y2WY.exe.b60000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
                Source: 00000000.00000000.1984123913.0000000000B62000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                Source: 00000000.00000000.1984123913.0000000000B62000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
                Source: C:\Users\user\AppData\Roaming\lox.exe, type: DROPPEDMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                Source: C:\Users\user\AppData\Roaming\lox.exe, type: DROPPEDMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
                Source: C:\Users\user\AppData\Roaming\lox.exe, type: DROPPEDMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exe, type: DROPPEDMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exe, type: DROPPEDMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exe, type: DROPPEDMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
                Source: classification engineClassification label: mal100.troj.adwa.spyw.evad.winEXE@9/7@4/4
                Source: C:\Users\user\AppData\Roaming\lox.exeCode function: 2_2_010FB82A AdjustTokenPrivileges,2_2_010FB82A
                Source: C:\Users\user\AppData\Roaming\lox.exeCode function: 2_2_010FB7F3 AdjustTokenPrivileges,2_2_010FB7F3
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeFile created: C:\Users\user\AppData\Roaming\lox.exeJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeMutant created: \Sessions\1\BaseNamedObjects\85592ba1e116123c97e1d147a877e6d2
                Source: C:\Users\user\AppData\Roaming\lox.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3180:120:WilError_03
                Source: rkIcS0Y2WY.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: rkIcS0Y2WY.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\276d7f4a20a3c21c3bf6fc9bfc1915a2\mscorlib.ni.dllJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\276d7f4a20a3c21c3bf6fc9bfc1915a2\mscorlib.ni.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\276d7f4a20a3c21c3bf6fc9bfc1915a2\mscorlib.ni.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\276d7f4a20a3c21c3bf6fc9bfc1915a2\mscorlib.ni.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\276d7f4a20a3c21c3bf6fc9bfc1915a2\mscorlib.ni.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: rkIcS0Y2WY.exeReversingLabs: Detection: 94%
                Source: rkIcS0Y2WY.exeVirustotal: Detection: 84%
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeFile read: C:\Users\user\Desktop\rkIcS0Y2WY.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\rkIcS0Y2WY.exe C:\Users\user\Desktop\rkIcS0Y2WY.exe
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess created: C:\Users\user\AppData\Roaming\lox.exe "C:\Users\user\AppData\Roaming\lox.exe"
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\lox.exe" "lox.exe" ENABLE
                Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\lox.exe "C:\Users\user\AppData\Roaming\lox.exe" ..
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\lox.exe "C:\Users\user\AppData\Roaming\lox.exe" ..
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\lox.exe "C:\Users\user\AppData\Roaming\lox.exe" ..
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess created: C:\Users\user\AppData\Roaming\lox.exe "C:\Users\user\AppData\Roaming\lox.exe" Jump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\lox.exe" "lox.exe" ENABLEJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dllJump to behavior
                Source: rkIcS0Y2WY.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
                Source: rkIcS0Y2WY.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                Data Obfuscation

                barindex
                Source: rkIcS0Y2WY.exe, OK.cs.Net Code: Plugin System.Reflection.Assembly.Load(byte[])
                Source: lox.exe.0.dr, OK.cs.Net Code: Plugin System.Reflection.Assembly.Load(byte[])
                Source: 85592ba1e116123c97e1d147a877e6d2.exe.2.dr, OK.cs.Net Code: Plugin System.Reflection.Assembly.Load(byte[])
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeFile created: C:\Users\user\AppData\Roaming\lox.exeJump to dropped file
                Source: C:\Users\user\AppData\Roaming\lox.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exeJump to dropped file

                Boot Survival

                barindex
                Source: C:\Users\user\AppData\Roaming\lox.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 85592ba1e116123c97e1d147a877e6d2Jump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exeJump to dropped file
                Source: C:\Users\user\AppData\Roaming\lox.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exeJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exeJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exe\:Zone.Identifier:$DATAJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 85592ba1e116123c97e1d147a877e6d2Jump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 85592ba1e116123c97e1d147a877e6d2Jump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 85592ba1e116123c97e1d147a877e6d2Jump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 85592ba1e116123c97e1d147a877e6d2Jump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeCode function: 2_2_010F2E87 sgdt fword ptr [ecx+75h]2_2_010F2E87
                Source: C:\Users\user\AppData\Roaming\lox.exeCode function: 2_2_010F2E87 sidt fword ptr [esi]2_2_010F2E87
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeWindow / User API: threadDelayed 581Jump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeWindow / User API: threadDelayed 3167Jump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeWindow / User API: threadDelayed 4558Jump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeWindow / User API: foregroundWindowGot 773Jump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeWindow / User API: foregroundWindowGot 902Jump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exe TID: 6400Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exe TID: 4308Thread sleep time: -581000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exe TID: 4308Thread sleep time: -4558000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exe TID: 7060Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exe TID: 6056Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exe TID: 6760Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: lox.exe, 00000002.00000002.4431656510.0000000001002000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWn=3.5.0.0, Cul
                Source: lox.exe, 00000002.00000002.4431656510.0000000001002000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 00000003.00000003.2117606326.0000000000F91000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: rkIcS0Y2WY.exe, kl.csReference to suspicious API methods: MapVirtualKey(a, 0u)
                Source: rkIcS0Y2WY.exe, kl.csReference to suspicious API methods: GetAsyncKeyState(num2)
                Source: rkIcS0Y2WY.exe, OK.csReference to suspicious API methods: capGetDriverDescriptionA(wDriver, ref lpszName, 100, ref lpszVer, 100)
                Source: C:\Users\user\Desktop\rkIcS0Y2WY.exeProcess created: C:\Users\user\AppData\Roaming\lox.exe "C:\Users\user\AppData\Roaming\lox.exe" Jump to behavior
                Source: lox.exe, 00000002.00000002.4432357545.00000000034A9000.00000004.00000800.00020000.00000000.sdmp, lox.exe, 00000002.00000002.4432357545.0000000003121000.00000004.00000800.00020000.00000000.sdmp, lox.exe, 00000002.00000002.4432357545.00000000033F7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
                Source: lox.exe, 00000002.00000002.4432357545.00000000034A9000.00000004.00000800.00020000.00000000.sdmp, lox.exe, 00000002.00000002.4432357545.0000000003121000.00000004.00000800.00020000.00000000.sdmp, lox.exe, 00000002.00000002.4432357545.00000000033F7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: program managerL.
                Source: lox.exe, 00000002.00000002.4432357545.00000000034A9000.00000004.00000800.00020000.00000000.sdmp, lox.exe, 00000002.00000002.4432357545.0000000003343000.00000004.00000800.00020000.00000000.sdmp, lox.exe, 00000002.00000002.4432357545.0000000003121000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: program manager
                Source: lox.exe, 00000002.00000002.4431656510.0000000000FBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UsersProgram ManagerR
                Source: lox.exe, 00000002.00000002.4432357545.00000000034A9000.00000004.00000800.00020000.00000000.sdmp, lox.exe, 00000002.00000002.4432357545.00000000033BB000.00000004.00000800.00020000.00000000.sdmp, lox.exe, 00000002.00000002.4432357545.000000000334A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager@9
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\lox.exeCode function: 2_2_010FB2B6 GetUserNameW,2_2_010FB2B6
                Source: C:\Users\user\AppData\Roaming\lox.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Lowering of HIPS / PFW / Operating System Security Settings

                barindex
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\lox.exe" "lox.exe" ENABLE
                Source: C:\Users\user\AppData\Roaming\lox.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\lox.exe" "lox.exe" ENABLE

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: rkIcS0Y2WY.exe, type: SAMPLE
                Source: Yara matchFile source: 0.0.rkIcS0Y2WY.exe.b60000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000000.1984123913.0000000000B62000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: rkIcS0Y2WY.exe PID: 5960, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: lox.exe PID: 6596, type: MEMORYSTR
                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\lox.exe, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exe, type: DROPPED

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: rkIcS0Y2WY.exe, type: SAMPLE
                Source: Yara matchFile source: 0.0.rkIcS0Y2WY.exe.b60000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000000.1984123913.0000000000B62000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: rkIcS0Y2WY.exe PID: 5960, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: lox.exe PID: 6596, type: MEMORYSTR
                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\lox.exe, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exe, type: DROPPED
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
                1
                Replication Through Removable Media
                1
                Native API
                221
                Registry Run Keys / Startup Folder
                1
                Access Token Manipulation
                1
                Masquerading
                1
                Input Capture
                11
                Security Software Discovery
                1
                Replication Through Removable Media
                1
                Input Capture
                Exfiltration Over Other Network Medium1
                Encrypted Channel
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
                Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts12
                Process Injection
                21
                Disable or Modify Tools
                LSASS Memory2
                Process Discovery
                Remote Desktop Protocol1
                Archive Collected Data
                Exfiltration Over Bluetooth1
                Non-Standard Port
                SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
                Domain AccountsAtLogon Script (Windows)221
                Registry Run Keys / Startup Folder
                41
                Virtualization/Sandbox Evasion
                Security Account Manager41
                Virtualization/Sandbox Evasion
                SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                Non-Application Layer Protocol
                Data Encrypted for ImpactDNS ServerEmail Addresses
                Local AccountsCronLogin HookLogin Hook1
                Access Token Manipulation
                NTDS1
                Application Window Discovery
                Distributed Component Object ModelInput CaptureTraffic Duplication11
                Application Layer Protocol
                Data DestructionVirtual Private ServerEmployee Names
                Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
                Process Injection
                LSA Secrets1
                Peripheral Device Discovery
                SSHKeyloggingScheduled TransferFallback ChannelsData Encrypted for ImpactServerGather Victim Network Information
                Replication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                Software Packing
                Cached Domain Credentials1
                Account Discovery
                VNCGUI Input CaptureData Transfer Size LimitsMultiband CommunicationService StopBotnetDomain Properties
                External Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
                System Owner/User Discovery
                Windows Remote ManagementWeb Portal CaptureExfiltration Over C2 ChannelCommonly Used PortInhibit System RecoveryWeb ServicesDNS
                Drive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                File and Directory Discovery
                Cloud ServicesCredential API HookingExfiltration Over Alternative ProtocolApplication Layer ProtocolDefacementServerlessNetwork Trust Dependencies
                Exploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow12
                System Information Discovery
                Direct Cloud VM ConnectionsData StagedExfiltration Over Symmetric Encrypted Non-C2 ProtocolWeb ProtocolsInternal DefacementMalvertisingNetwork Topology
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1362507 Sample: rkIcS0Y2WY.exe Startdate: 15/12/2023 Architecture: WINDOWS Score: 100 31 6.tcp.eu.ngrok.io 2->31 39 Snort IDS alert for network traffic 2->39 41 Multi AV Scanner detection for domain / URL 2->41 43 Found malware configuration 2->43 45 13 other signatures 2->45 9 rkIcS0Y2WY.exe 1 6 2->9         started        12 lox.exe 3 2->12         started        14 lox.exe 2 2->14         started        16 lox.exe 2 2->16         started        signatures3 process4 file5 29 C:\Users\user\AppData\Roaming\lox.exe, PE32 9->29 dropped 18 lox.exe 2 6 9->18         started        process6 dnsIp7 33 18.197.239.109, 13003, 49829, 49830 AMAZON-02US United States 18->33 35 6.tcp.eu.ngrok.io 3.69.115.178, 13003, 49704, 49705 AMAZON-02US United States 18->35 37 2 other IPs or domains 18->37 27 C:\...\85592ba1e116123c97e1d147a877e6d2.exe, PE32 18->27 dropped 47 Antivirus detection for dropped file 18->47 49 Multi AV Scanner detection for dropped file 18->49 51 Protects its processes via BreakOnTermination flag 18->51 53 5 other signatures 18->53 23 netsh.exe 2 18->23         started        file8 signatures9 process10 process11 25 conhost.exe 23->25         started       

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                rkIcS0Y2WY.exe95%ReversingLabsByteCode-MSIL.Backdoor.Ratenjay
                rkIcS0Y2WY.exe85%VirustotalBrowse
                rkIcS0Y2WY.exe100%AviraTR/ATRAPS.Gen
                rkIcS0Y2WY.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exe100%AviraTR/ATRAPS.Gen
                C:\Users\user\AppData\Roaming\lox.exe100%AviraTR/ATRAPS.Gen
                C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Roaming\lox.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exe95%ReversingLabsByteCode-MSIL.Backdoor.Ratenjay
                C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exe85%VirustotalBrowse
                C:\Users\user\AppData\Roaming\lox.exe95%ReversingLabsByteCode-MSIL.Backdoor.Ratenjay
                C:\Users\user\AppData\Roaming\lox.exe85%VirustotalBrowse
                No Antivirus matches
                SourceDetectionScannerLabelLink
                6.tcp.eu.ngrok.io11%VirustotalBrowse
                SourceDetectionScannerLabelLink
                6.tcp.eu.ngrok.io100%Avira URL Cloudmalware
                6.tcp.eu.ngrok.io11%VirustotalBrowse
                NameIPActiveMaliciousAntivirus DetectionReputation
                6.tcp.eu.ngrok.io
                3.69.115.178
                truetrueunknown
                NameMaliciousAntivirus DetectionReputation
                6.tcp.eu.ngrok.iotrue
                • 11%, Virustotal, Browse
                • Avira URL Cloud: malware
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://dl.dropbox.com/s/p84aaz28t0hepul/Pass.exe?dl=0rkIcS0Y2WY.exe, 85592ba1e116123c97e1d147a877e6d2.exe.2.dr, lox.exe.0.drfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  3.66.38.117
                  unknownUnited States
                  16509AMAZON-02USfalse
                  52.28.247.255
                  unknownUnited States
                  16509AMAZON-02UStrue
                  18.197.239.109
                  unknownUnited States
                  16509AMAZON-02UStrue
                  3.69.115.178
                  6.tcp.eu.ngrok.ioUnited States
                  16509AMAZON-02UStrue
                  Joe Sandbox version:38.0.0 Ammolite
                  Analysis ID:1362507
                  Start date and time:2023-12-15 04:51:07 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 7m 27s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:10
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample name:rkIcS0Y2WY.exe
                  renamed because original name is a hash value
                  Original Sample Name:a0bbda280458cc74a17288e860365e68.exe
                  Detection:MAL
                  Classification:mal100.troj.adwa.spyw.evad.winEXE@9/7@4/4
                  EGA Information:
                  • Successful, ratio: 100%
                  HCA Information:
                  • Successful, ratio: 99%
                  • Number of executed functions: 164
                  • Number of non-executed functions: 1
                  Cookbook Comments:
                  • Found application associated with file extension: .exe
                  • Override analysis time to 240000 for current running targets taking high CPU consumption
                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size exceeded maximum capacity and may have missing behavior information.
                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                  • Report size getting too big, too many NtOpenKeyEx calls found.
                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  TimeTypeDescription
                  04:52:10AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 85592ba1e116123c97e1d147a877e6d2 "C:\Users\user\AppData\Roaming\lox.exe" ..
                  04:52:18AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run 85592ba1e116123c97e1d147a877e6d2 "C:\Users\user\AppData\Roaming\lox.exe" ..
                  04:52:27AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 85592ba1e116123c97e1d147a877e6d2 "C:\Users\user\AppData\Roaming\lox.exe" ..
                  04:52:35AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exe
                  04:52:39API Interceptor78511x Sleep call for process: lox.exe modified
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  3.66.38.117m5l9v13hIi.exeGet hashmaliciousNjratBrowse
                    QsKtlzYaKF.exeGet hashmaliciousNjratBrowse
                      dKe1GfZOs1.exeGet hashmaliciousNjratBrowse
                        bRxR.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                          X5eo58PPCB.exeGet hashmaliciousNjratBrowse
                            ZuXcnAYgVp.exeGet hashmaliciousNjratBrowse
                              8AKGdJOQ8N.exeGet hashmaliciousNjratBrowse
                                uPMGLG7QnV.exeGet hashmaliciousNjratBrowse
                                  X3vWrCoPG6.exeGet hashmaliciousNjratBrowse
                                    7U23YeVgmF.exeGet hashmaliciousNjratBrowse
                                      KD9rMPUEBM.exeGet hashmaliciousNjratBrowse
                                        8fZNpRy9pN.exeGet hashmaliciousNjratBrowse
                                          2CVeP16GYU.exeGet hashmaliciousNjratBrowse
                                            QuX5A6qz9G.exeGet hashmaliciousNjratBrowse
                                              OperaSetup.exeGet hashmaliciousQuasarBrowse
                                                g8XyWsa2b6.exeGet hashmaliciousNjratBrowse
                                                  887F546123CD59024356557175BD77FE1144BA5C56D93.exeGet hashmaliciousNjratBrowse
                                                    r0EX1ZWE8C.exeGet hashmaliciousNjratBrowse
                                                      Android_USB_Jailbreaker.exeGet hashmaliciousNjratBrowse
                                                        NNUqIKtjza.exeGet hashmaliciousUnknownBrowse
                                                          52.28.247.255N1aqZIb7KG.exeGet hashmaliciousNjratBrowse
                                                            QsKtlzYaKF.exeGet hashmaliciousNjratBrowse
                                                              dKe1GfZOs1.exeGet hashmaliciousNjratBrowse
                                                                X5eo58PPCB.exeGet hashmaliciousNjratBrowse
                                                                  ZuXcnAYgVp.exeGet hashmaliciousNjratBrowse
                                                                    wiUnP1h5Ex.exeGet hashmaliciousNjratBrowse
                                                                      BqFosj9Wcb.exeGet hashmaliciousNjratBrowse
                                                                        d09l64ZAW6.exeGet hashmaliciousNjratBrowse
                                                                          8AKGdJOQ8N.exeGet hashmaliciousNjratBrowse
                                                                            uPMGLG7QnV.exeGet hashmaliciousNjratBrowse
                                                                              X3vWrCoPG6.exeGet hashmaliciousNjratBrowse
                                                                                8fZNpRy9pN.exeGet hashmaliciousNjratBrowse
                                                                                  2CVeP16GYU.exeGet hashmaliciousNjratBrowse
                                                                                    QuX5A6qz9G.exeGet hashmaliciousNjratBrowse
                                                                                      TdxWv8SpDq.exeGet hashmaliciousNjratBrowse
                                                                                        OperaSetup.exeGet hashmaliciousQuasarBrowse
                                                                                          HR0Hh3FsOH.exeGet hashmaliciousnjRatBrowse
                                                                                            r0EX1ZWE8C.exeGet hashmaliciousNjratBrowse
                                                                                              Android_USB_Jailbreaker.exeGet hashmaliciousNjratBrowse
                                                                                                NNUqIKtjza.exeGet hashmaliciousUnknownBrowse
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  6.tcp.eu.ngrok.io30b4CoDmKk.exeGet hashmaliciousNjratBrowse
                                                                                                  • 18.197.239.109
                                                                                                  N1aqZIb7KG.exeGet hashmaliciousNjratBrowse
                                                                                                  • 3.68.171.119
                                                                                                  m5l9v13hIi.exeGet hashmaliciousNjratBrowse
                                                                                                  • 3.66.38.117
                                                                                                  QsKtlzYaKF.exeGet hashmaliciousNjratBrowse
                                                                                                  • 3.69.157.220
                                                                                                  xZLQ8X9Cxo.exeGet hashmaliciousNjratBrowse
                                                                                                  • 3.69.157.220
                                                                                                  sCXwkZrcZ3.exeGet hashmaliciousNjratBrowse
                                                                                                  • 3.68.171.119
                                                                                                  dKe1GfZOs1.exeGet hashmaliciousNjratBrowse
                                                                                                  • 3.69.157.220
                                                                                                  bRxR.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                                                  • 18.197.239.109
                                                                                                  X5eo58PPCB.exeGet hashmaliciousNjratBrowse
                                                                                                  • 3.69.157.220
                                                                                                  ZuXcnAYgVp.exeGet hashmaliciousNjratBrowse
                                                                                                  • 52.28.247.255
                                                                                                  wiUnP1h5Ex.exeGet hashmaliciousNjratBrowse
                                                                                                  • 3.69.115.178
                                                                                                  BqFosj9Wcb.exeGet hashmaliciousNjratBrowse
                                                                                                  • 52.28.247.255
                                                                                                  d09l64ZAW6.exeGet hashmaliciousNjratBrowse
                                                                                                  • 52.28.247.255
                                                                                                  8AKGdJOQ8N.exeGet hashmaliciousNjratBrowse
                                                                                                  • 3.68.171.119
                                                                                                  uPMGLG7QnV.exeGet hashmaliciousNjratBrowse
                                                                                                  • 3.66.38.117
                                                                                                  X3vWrCoPG6.exeGet hashmaliciousNjratBrowse
                                                                                                  • 3.68.171.119
                                                                                                  7U23YeVgmF.exeGet hashmaliciousNjratBrowse
                                                                                                  • 3.69.115.178
                                                                                                  KD9rMPUEBM.exeGet hashmaliciousNjratBrowse
                                                                                                  • 3.68.171.119
                                                                                                  8fZNpRy9pN.exeGet hashmaliciousNjratBrowse
                                                                                                  • 52.28.247.255
                                                                                                  2CVeP16GYU.exeGet hashmaliciousNjratBrowse
                                                                                                  • 3.66.38.117
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  AMAZON-02UShttps://80fvj17ws14n.click/?s=46&g=17&q=DownloadGet hashmaliciousUnknownBrowse
                                                                                                  • 54.69.119.24
                                                                                                  30b4CoDmKk.exeGet hashmaliciousNjratBrowse
                                                                                                  • 3.69.115.178
                                                                                                  https://user-app.sentieo.com/alert/alert_click/?tp=eyJlbWFpbCI6ICJoYXJ2ZXlAY3Jhd2ZvcmRsYWtlY2FwaXRhbC5jb20iLCAidGlja2VyIjogInNlIiwgIm1ldGFfdHlwZSI6ICJkb2N1bWVudCIsICJhbGVydF90eXBlIjogImRzX2FsZXJ0X3NtYXJ0X3N1bW1hcnkiLCAibGlua190eXBlIjogImFsZXJ0X3R5cGVfdW5zdWIifQ==&url=//get-razzed.co/bxvsg/ieuey/Wnswphn/Y29tbXVuaWNhdGlvbnNAd25zd3Bobi5vcmcuYXU=Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 52.84.125.14
                                                                                                  http://contentz.mkt10010.comGet hashmaliciousUnknownBrowse
                                                                                                  • 18.238.49.62
                                                                                                  https://trk.klclick3.com/ls/click?upn=7otM62qnlzvITcnhNAUkXSQrbLkNrFIcJQhcasN-2FY50RTWvb-2FwRwN9Uzv1lY-2F9MIiwe0xSRKkcdYRX637a8x6aHPuWGGjeuf-2FC9JIvnkMg-2FMmLpUoxaG4iAUAvUSZO1D0mRLhwuoooaT6kt85jDskm3q89DSpDJfdp1dh2GfhuE-3DvJl1_od2XPTO-2Fx2EME4LAtyFHT9oRGWWoSd3IKk3fJb0COyIBHLScAVgA-2FZfEdRjymmlY8ThM47M3-2BOtLOiLWFDKWb-2BoqeiVkPjrxoafgv0RtQYuMc17w8H7Rt8l244pHh9Xag8b0ufyJ3bx7zyXmUKpX5hNbWYVPhuVm93egowAeBXDFCtKKqvRBdXcpwijK9o5-2B2I-2Fl5-2FDD2eciYm-2Fl-2BMO0-2BdTp-2F1GuP7aQ2EeDXTnphnliDNXwcTrsskXvnPpBQSLGQkardYAkC4k4owBi3g0tt3WmgEfVEXduJlnTOd-2Bee9W1Z0D3w0qluI6b7YLuDi8xFl9Sk-2BHr31kbh1GIaoc8wuE-2BexErqk8RGSJYVPI90MICdw3XAI5GfZ8-2FJ-2FZww0aP2kMEm-2BqsEDNkhbLotV6xT-2FnXYYR-2BmACpyTIO2xkFqLaqLqUrusieFYBirpXlDfEE02Z-2BP0vGtTpzS7WtavgwLA-3D-3D*YWRhbV9oYW1tZXJtYW5AbnltYy5lZHU=Get hashmaliciousUnknownBrowse
                                                                                                  • 13.226.52.21
                                                                                                  https://microsoftemailloginsample.dreamclub.repl.co/Get hashmaliciousUnknownBrowse
                                                                                                  • 54.187.159.182
                                                                                                  https://unica.md/c/index/myaccount/Get hashmaliciousUnknownBrowse
                                                                                                  • 3.14.205.117
                                                                                                  http://onmlcrosoft.com/?rid=t3UafdUGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 35.182.87.16
                                                                                                  https://ab.172-86-70-84.cprapid.com/PayPal.com/login.phpGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 13.226.52.68
                                                                                                  4pyoZ8kSfm.elfGet hashmaliciousGafgytBrowse
                                                                                                  • 34.249.145.219
                                                                                                  https://www.dropbox.com/scl/fi/vanar0qpcmj8zdmx4s08c/Circuits-Plus-Inc.-has-shared-a-document-with-you-via-PDF.paper?rlkey=aimalp5hl5bs9se1itohd7dt5&dl=0Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 13.32.87.3
                                                                                                  https://replyhan.com/home/index/ec664f73-b25b-4186-9ba4-72f624960df9?rType=0Get hashmaliciousUnknownBrowse
                                                                                                  • 13.35.116.74
                                                                                                  https://padlet.com/mgoldberg46/my-spreadsheet927_mark-goldberg638_dec23_goldberg-properties-ah9iqbwz0xpmajn4Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 65.8.178.87
                                                                                                  http://www.visitaurora.com/Get hashmaliciousUnknownBrowse
                                                                                                  • 52.53.53.200
                                                                                                  https://secure.encryptedconnection.net/pages/c3955b1c48a/XU21WbWVsWllNbGxuV1dsSU4zWlJWMGxVT0VKdFVtcE9TbUZXZVRseGJraGlSVFYwV0hkVlVtaHFaVTFGTkVSRVJqWndjRkJLVVhJMU9VMUNSRXhLTjBkRGJDczFRazFQTDJoRVVITnFWMVJQUkVkRVdGbEZhMjlZY2sxR2VFUldPVlozTWtaNlJXbGxjbUZsZW0wcmNuWnFUVlJ2UzJSUlZHUmlabFpITm1sQ1YycEtMM2xVTmxOa2NFNXdNa3RsTkZad1puUkViWGQwYTBNd1RFZHNRVkEwYVVsdk4wODNkVXg0ZVVzelUxTjNNVTlRUmxGMmNGaENVRUppVkZWbGVXSllWalJOVVV0alRVbFhlRzh2V214Mk1WaE9aejA5TFMxamVuTjZNWGRxVWtsdmRXNHdRVzltUlhSdFZ6bG5QVDA9LS02YTI3NmU2ZTkxYjRjMjI0YmEzZTkxODNjMTM0MDJlMTgyNDdjMDZkGet hashmaliciousUnknownBrowse
                                                                                                  • 54.155.116.163
                                                                                                  https://unique-champagne-lynx.slab.com/posts/tejas-shared-secured-file-with-you-vtegb0vwGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 44.234.198.184
                                                                                                  https://3nyedublin.com/chi/rp@emfa.ptGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 3.14.205.117
                                                                                                  http://hyrdroru.comGet hashmaliciousUnknownBrowse
                                                                                                  • 76.223.26.96
                                                                                                  https://naturegalapagos.com/ecuador-tours/quito-tours/cotopaxi-and-quilotoa-tour/Get hashmaliciousUnknownBrowse
                                                                                                  • 13.226.52.108
                                                                                                  SecuriteInfo.com.Linux.Siggen.6124.24029.20263.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 54.171.230.55
                                                                                                  AMAZON-02UShttps://80fvj17ws14n.click/?s=46&g=17&q=DownloadGet hashmaliciousUnknownBrowse
                                                                                                  • 54.69.119.24
                                                                                                  30b4CoDmKk.exeGet hashmaliciousNjratBrowse
                                                                                                  • 3.69.115.178
                                                                                                  https://user-app.sentieo.com/alert/alert_click/?tp=eyJlbWFpbCI6ICJoYXJ2ZXlAY3Jhd2ZvcmRsYWtlY2FwaXRhbC5jb20iLCAidGlja2VyIjogInNlIiwgIm1ldGFfdHlwZSI6ICJkb2N1bWVudCIsICJhbGVydF90eXBlIjogImRzX2FsZXJ0X3NtYXJ0X3N1bW1hcnkiLCAibGlua190eXBlIjogImFsZXJ0X3R5cGVfdW5zdWIifQ==&url=//get-razzed.co/bxvsg/ieuey/Wnswphn/Y29tbXVuaWNhdGlvbnNAd25zd3Bobi5vcmcuYXU=Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 52.84.125.14
                                                                                                  http://contentz.mkt10010.comGet hashmaliciousUnknownBrowse
                                                                                                  • 18.238.49.62
                                                                                                  https://trk.klclick3.com/ls/click?upn=7otM62qnlzvITcnhNAUkXSQrbLkNrFIcJQhcasN-2FY50RTWvb-2FwRwN9Uzv1lY-2F9MIiwe0xSRKkcdYRX637a8x6aHPuWGGjeuf-2FC9JIvnkMg-2FMmLpUoxaG4iAUAvUSZO1D0mRLhwuoooaT6kt85jDskm3q89DSpDJfdp1dh2GfhuE-3DvJl1_od2XPTO-2Fx2EME4LAtyFHT9oRGWWoSd3IKk3fJb0COyIBHLScAVgA-2FZfEdRjymmlY8ThM47M3-2BOtLOiLWFDKWb-2BoqeiVkPjrxoafgv0RtQYuMc17w8H7Rt8l244pHh9Xag8b0ufyJ3bx7zyXmUKpX5hNbWYVPhuVm93egowAeBXDFCtKKqvRBdXcpwijK9o5-2B2I-2Fl5-2FDD2eciYm-2Fl-2BMO0-2BdTp-2F1GuP7aQ2EeDXTnphnliDNXwcTrsskXvnPpBQSLGQkardYAkC4k4owBi3g0tt3WmgEfVEXduJlnTOd-2Bee9W1Z0D3w0qluI6b7YLuDi8xFl9Sk-2BHr31kbh1GIaoc8wuE-2BexErqk8RGSJYVPI90MICdw3XAI5GfZ8-2FJ-2FZww0aP2kMEm-2BqsEDNkhbLotV6xT-2FnXYYR-2BmACpyTIO2xkFqLaqLqUrusieFYBirpXlDfEE02Z-2BP0vGtTpzS7WtavgwLA-3D-3D*YWRhbV9oYW1tZXJtYW5AbnltYy5lZHU=Get hashmaliciousUnknownBrowse
                                                                                                  • 13.226.52.21
                                                                                                  https://microsoftemailloginsample.dreamclub.repl.co/Get hashmaliciousUnknownBrowse
                                                                                                  • 54.187.159.182
                                                                                                  https://unica.md/c/index/myaccount/Get hashmaliciousUnknownBrowse
                                                                                                  • 3.14.205.117
                                                                                                  http://onmlcrosoft.com/?rid=t3UafdUGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 35.182.87.16
                                                                                                  https://ab.172-86-70-84.cprapid.com/PayPal.com/login.phpGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 13.226.52.68
                                                                                                  4pyoZ8kSfm.elfGet hashmaliciousGafgytBrowse
                                                                                                  • 34.249.145.219
                                                                                                  https://www.dropbox.com/scl/fi/vanar0qpcmj8zdmx4s08c/Circuits-Plus-Inc.-has-shared-a-document-with-you-via-PDF.paper?rlkey=aimalp5hl5bs9se1itohd7dt5&dl=0Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 13.32.87.3
                                                                                                  https://replyhan.com/home/index/ec664f73-b25b-4186-9ba4-72f624960df9?rType=0Get hashmaliciousUnknownBrowse
                                                                                                  • 13.35.116.74
                                                                                                  https://padlet.com/mgoldberg46/my-spreadsheet927_mark-goldberg638_dec23_goldberg-properties-ah9iqbwz0xpmajn4Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 65.8.178.87
                                                                                                  http://www.visitaurora.com/Get hashmaliciousUnknownBrowse
                                                                                                  • 52.53.53.200
                                                                                                  https://secure.encryptedconnection.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 hashmaliciousUnknownBrowse
                                                                                                  • 54.155.116.163
                                                                                                  https://unique-champagne-lynx.slab.com/posts/tejas-shared-secured-file-with-you-vtegb0vwGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 44.234.198.184
                                                                                                  https://3nyedublin.com/chi/rp@emfa.ptGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 3.14.205.117
                                                                                                  http://hyrdroru.comGet hashmaliciousUnknownBrowse
                                                                                                  • 76.223.26.96
                                                                                                  https://naturegalapagos.com/ecuador-tours/quito-tours/cotopaxi-and-quilotoa-tour/Get hashmaliciousUnknownBrowse
                                                                                                  • 13.226.52.108
                                                                                                  SecuriteInfo.com.Linux.Siggen.6124.24029.20263.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 54.171.230.55
                                                                                                  AMAZON-02UShttps://80fvj17ws14n.click/?s=46&g=17&q=DownloadGet hashmaliciousUnknownBrowse
                                                                                                  • 54.69.119.24
                                                                                                  30b4CoDmKk.exeGet hashmaliciousNjratBrowse
                                                                                                  • 3.69.115.178
                                                                                                  https://user-app.sentieo.com/alert/alert_click/?tp=eyJlbWFpbCI6ICJoYXJ2ZXlAY3Jhd2ZvcmRsYWtlY2FwaXRhbC5jb20iLCAidGlja2VyIjogInNlIiwgIm1ldGFfdHlwZSI6ICJkb2N1bWVudCIsICJhbGVydF90eXBlIjogImRzX2FsZXJ0X3NtYXJ0X3N1bW1hcnkiLCAibGlua190eXBlIjogImFsZXJ0X3R5cGVfdW5zdWIifQ==&url=//get-razzed.co/bxvsg/ieuey/Wnswphn/Y29tbXVuaWNhdGlvbnNAd25zd3Bobi5vcmcuYXU=Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 52.84.125.14
                                                                                                  http://contentz.mkt10010.comGet hashmaliciousUnknownBrowse
                                                                                                  • 18.238.49.62
                                                                                                  https://trk.klclick3.com/ls/click?upn=7otM62qnlzvITcnhNAUkXSQrbLkNrFIcJQhcasN-2FY50RTWvb-2FwRwN9Uzv1lY-2F9MIiwe0xSRKkcdYRX637a8x6aHPuWGGjeuf-2FC9JIvnkMg-2FMmLpUoxaG4iAUAvUSZO1D0mRLhwuoooaT6kt85jDskm3q89DSpDJfdp1dh2GfhuE-3DvJl1_od2XPTO-2Fx2EME4LAtyFHT9oRGWWoSd3IKk3fJb0COyIBHLScAVgA-2FZfEdRjymmlY8ThM47M3-2BOtLOiLWFDKWb-2BoqeiVkPjrxoafgv0RtQYuMc17w8H7Rt8l244pHh9Xag8b0ufyJ3bx7zyXmUKpX5hNbWYVPhuVm93egowAeBXDFCtKKqvRBdXcpwijK9o5-2B2I-2Fl5-2FDD2eciYm-2Fl-2BMO0-2BdTp-2F1GuP7aQ2EeDXTnphnliDNXwcTrsskXvnPpBQSLGQkardYAkC4k4owBi3g0tt3WmgEfVEXduJlnTOd-2Bee9W1Z0D3w0qluI6b7YLuDi8xFl9Sk-2BHr31kbh1GIaoc8wuE-2BexErqk8RGSJYVPI90MICdw3XAI5GfZ8-2FJ-2FZww0aP2kMEm-2BqsEDNkhbLotV6xT-2FnXYYR-2BmACpyTIO2xkFqLaqLqUrusieFYBirpXlDfEE02Z-2BP0vGtTpzS7WtavgwLA-3D-3D*YWRhbV9oYW1tZXJtYW5AbnltYy5lZHU=Get hashmaliciousUnknownBrowse
                                                                                                  • 13.226.52.21
                                                                                                  https://microsoftemailloginsample.dreamclub.repl.co/Get hashmaliciousUnknownBrowse
                                                                                                  • 54.187.159.182
                                                                                                  https://unica.md/c/index/myaccount/Get hashmaliciousUnknownBrowse
                                                                                                  • 3.14.205.117
                                                                                                  http://onmlcrosoft.com/?rid=t3UafdUGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 35.182.87.16
                                                                                                  https://ab.172-86-70-84.cprapid.com/PayPal.com/login.phpGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 13.226.52.68
                                                                                                  4pyoZ8kSfm.elfGet hashmaliciousGafgytBrowse
                                                                                                  • 34.249.145.219
                                                                                                  https://www.dropbox.com/scl/fi/vanar0qpcmj8zdmx4s08c/Circuits-Plus-Inc.-has-shared-a-document-with-you-via-PDF.paper?rlkey=aimalp5hl5bs9se1itohd7dt5&dl=0Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 13.32.87.3
                                                                                                  https://replyhan.com/home/index/ec664f73-b25b-4186-9ba4-72f624960df9?rType=0Get hashmaliciousUnknownBrowse
                                                                                                  • 13.35.116.74
                                                                                                  https://padlet.com/mgoldberg46/my-spreadsheet927_mark-goldberg638_dec23_goldberg-properties-ah9iqbwz0xpmajn4Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 65.8.178.87
                                                                                                  http://www.visitaurora.com/Get hashmaliciousUnknownBrowse
                                                                                                  • 52.53.53.200
                                                                                                  https://secure.encryptedconnection.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 hashmaliciousUnknownBrowse
                                                                                                  • 54.155.116.163
                                                                                                  https://unique-champagne-lynx.slab.com/posts/tejas-shared-secured-file-with-you-vtegb0vwGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 44.234.198.184
                                                                                                  https://3nyedublin.com/chi/rp@emfa.ptGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 3.14.205.117
                                                                                                  http://hyrdroru.comGet hashmaliciousUnknownBrowse
                                                                                                  • 76.223.26.96
                                                                                                  https://naturegalapagos.com/ecuador-tours/quito-tours/cotopaxi-and-quilotoa-tour/Get hashmaliciousUnknownBrowse
                                                                                                  • 13.226.52.108
                                                                                                  SecuriteInfo.com.Linux.Siggen.6124.24029.20263.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 54.171.230.55
                                                                                                  No context
                                                                                                  No context
                                                                                                  Process:C:\Users\user\AppData\Roaming\lox.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):525
                                                                                                  Entropy (8bit):5.259753436570609
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:Q3LaJU2C9XAn10Ug+9pfu9t0U29xtUz1B0U2uk71K6xhk7v:MLF2CpI3zffup29Iz52Ve
                                                                                                  MD5:260E01CC001F9C4643CA7A62F395D747
                                                                                                  SHA1:492AD0ACE3A9C8736909866EEA168962D418BE5A
                                                                                                  SHA-256:4BC52CCF866F489772A6919A0CC2C55B1432729D6BDF29E17E5853ABDFAB6030
                                                                                                  SHA-512:01AF7D75257E3DBD460E328F5C057D0367B83D3D9397E89CA3AE54AB9B2842D62352D8CCB4BE98ACE0C5667846759D32C199DE39ECCD0CF9CD6A83267D27E7C4
                                                                                                  Malicious:false
                                                                                                  Reputation:moderate, very likely benign file
                                                                                                  Preview:1,"fusion","GAC",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System\bec14584c93014efbc76285c35d1e891\System.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\7d443c6c007fe8696f9aa6ff1da53ef7\Microsoft.VisualBasic.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\2cdaeaf53e3d49038cf7cb0ce9d805d3\System.Drawing.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\d0e5535854cce87ea7f2d69d0594b7a8\System.Windows.Forms.ni.dll",0..
                                                                                                  Process:C:\Users\user\Desktop\rkIcS0Y2WY.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:modified
                                                                                                  Size (bytes):525
                                                                                                  Entropy (8bit):5.259753436570609
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:Q3LaJU2C9XAn10Ug+9pfu9t0U29xtUz1B0U2uk71K6xhk7v:MLF2CpI3zffup29Iz52Ve
                                                                                                  MD5:260E01CC001F9C4643CA7A62F395D747
                                                                                                  SHA1:492AD0ACE3A9C8736909866EEA168962D418BE5A
                                                                                                  SHA-256:4BC52CCF866F489772A6919A0CC2C55B1432729D6BDF29E17E5853ABDFAB6030
                                                                                                  SHA-512:01AF7D75257E3DBD460E328F5C057D0367B83D3D9397E89CA3AE54AB9B2842D62352D8CCB4BE98ACE0C5667846759D32C199DE39ECCD0CF9CD6A83267D27E7C4
                                                                                                  Malicious:false
                                                                                                  Reputation:moderate, very likely benign file
                                                                                                  Preview:1,"fusion","GAC",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System\bec14584c93014efbc76285c35d1e891\System.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\7d443c6c007fe8696f9aa6ff1da53ef7\Microsoft.VisualBasic.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\2cdaeaf53e3d49038cf7cb0ce9d805d3\System.Drawing.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\d0e5535854cce87ea7f2d69d0594b7a8\System.Windows.Forms.ni.dll",0..
                                                                                                  Process:C:\Users\user\AppData\Roaming\lox.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):37888
                                                                                                  Entropy (8bit):5.5760407540718555
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:sdKvEiTbHvpWNcZ0y8f7CTvvrdkLkCwE3rAF+rMRTyN/0L+EcoinblneHQM3epzm:OKXTZ38f7CTvBkFwKrM+rMRa8Nu89t
                                                                                                  MD5:A0BBDA280458CC74A17288E860365E68
                                                                                                  SHA1:0D5FEF6B60995789E6BA74987D2F1B2941480A1F
                                                                                                  SHA-256:E6B30AB724C9658427DAD7FB5807614BD5F3A1560F8C1D575CAD5880AB5F5D8A
                                                                                                  SHA-512:05880B9F9D806278F62BBD3850D7B60480883F30E4046BE03EE882C9660345F3665C96BFF7D664361F96BEA323FDD60C5AEAD1DC71F35D060E8AA6DCD3F1B9FE
                                                                                                  Malicious:true
                                                                                                  Yara Hits:
                                                                                                  • Rule: JoeSecurity_Njrat, Description: Yara detected Njrat, Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exe, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Njrat_30f3c220, Description: unknown, Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exe, Author: unknown
                                                                                                  • Rule: njrat1, Description: Identify njRat, Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exe, Author: Brian Wallace @botnet_hunter
                                                                                                  • Rule: MALWARE_Win_NjRAT, Description: Detects NjRAT / Bladabindi, Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\85592ba1e116123c97e1d147a877e6d2.exe, Author: ditekSHen
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 95%
                                                                                                  • Antivirus: Virustotal, Detection: 85%, Browse
                                                                                                  Reputation:low
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....]we................................. ........@.. ....................................@.................................l...O.......@............................................................................ ............... ..H............text....... ...................... ..`.rsrc...@...........................@..@.reloc..............................@..B........................H........e...E..........................................................&.(......**..(......*.s.........s.........s.........s..........*.0...........~....o.....+..*.0...........~....o.....+..*.0...........~....o.....+..*.0...........~....o.....+..*.0.............(....(.....+..*...0............(.....+..*.0................(.....+..*.0............(.....+..*.0.. ...................,.(...+.+.+....+...*.0...........................**..(......*....0..&........~..............,.(...+.
                                                                                                  Process:C:\Users\user\AppData\Roaming\lox.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):26
                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                  Malicious:false
                                                                                                  Reputation:high, very likely benign file
                                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                                  Process:C:\Users\user\Desktop\rkIcS0Y2WY.exe
                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):37888
                                                                                                  Entropy (8bit):5.5760407540718555
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:sdKvEiTbHvpWNcZ0y8f7CTvvrdkLkCwE3rAF+rMRTyN/0L+EcoinblneHQM3epzm:OKXTZ38f7CTvBkFwKrM+rMRa8Nu89t
                                                                                                  MD5:A0BBDA280458CC74A17288E860365E68
                                                                                                  SHA1:0D5FEF6B60995789E6BA74987D2F1B2941480A1F
                                                                                                  SHA-256:E6B30AB724C9658427DAD7FB5807614BD5F3A1560F8C1D575CAD5880AB5F5D8A
                                                                                                  SHA-512:05880B9F9D806278F62BBD3850D7B60480883F30E4046BE03EE882C9660345F3665C96BFF7D664361F96BEA323FDD60C5AEAD1DC71F35D060E8AA6DCD3F1B9FE
                                                                                                  Malicious:true
                                                                                                  Yara Hits:
                                                                                                  • Rule: JoeSecurity_Njrat, Description: Yara detected Njrat, Source: C:\Users\user\AppData\Roaming\lox.exe, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Njrat_30f3c220, Description: unknown, Source: C:\Users\user\AppData\Roaming\lox.exe, Author: unknown
                                                                                                  • Rule: njrat1, Description: Identify njRat, Source: C:\Users\user\AppData\Roaming\lox.exe, Author: Brian Wallace @botnet_hunter
                                                                                                  • Rule: MALWARE_Win_NjRAT, Description: Detects NjRAT / Bladabindi, Source: C:\Users\user\AppData\Roaming\lox.exe, Author: ditekSHen
                                                                                                  Antivirus:
                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                  • Antivirus: ReversingLabs, Detection: 95%
                                                                                                  • Antivirus: Virustotal, Detection: 85%, Browse
                                                                                                  Reputation:low
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....]we................................. ........@.. ....................................@.................................l...O.......@............................................................................ ............... ..H............text....... ...................... ..`.rsrc...@...........................@..@.reloc..............................@..B........................H........e...E..........................................................&.(......**..(......*.s.........s.........s.........s..........*.0...........~....o.....+..*.0...........~....o.....+..*.0...........~....o.....+..*.0...........~....o.....+..*.0.............(....(.....+..*...0............(.....+..*.0................(.....+..*.0............(.....+..*.0.. ...................,.(...+.+.+....+...*.0...........................**..(......*....0..&........~..............,.(...+.
                                                                                                  Process:C:\Users\user\Desktop\rkIcS0Y2WY.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):26
                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                  Malicious:false
                                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                                  Process:C:\Windows\SysWOW64\netsh.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):313
                                                                                                  Entropy (8bit):4.971939296804078
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:/ojfKsUTGN8Ypox42k9L+DbGMKeQE+vigqAZs2E+AYeDPO+Yswyha:wjPIGNrkHk9iaeIM6ADDPOHyha
                                                                                                  MD5:689E2126A85BF55121488295EE068FA1
                                                                                                  SHA1:09BAAA253A49D80C18326DFBCA106551EBF22DD6
                                                                                                  SHA-256:D968A966EF474068E41256321F77807A042F1965744633D37A203A705662EC25
                                                                                                  SHA-512:C3736A8FC7E6573FA1B26FE6A901C05EE85C55A4A276F8F569D9EADC9A58BEC507D1BB90DBF9EA62AE79A6783178C69304187D6B90441D82E46F5F56172B5C5C
                                                                                                  Malicious:false
                                                                                                  Preview:..IMPORTANT: Command executed successfully...However, "netsh firewall" is deprecated;..use "netsh advfirewall firewall" instead...For more information on using "netsh advfirewall firewall" commands..instead of "netsh firewall", see KB article 947709..at https://go.microsoft.com/fwlink/?linkid=121488 .....Ok.....
                                                                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                  Entropy (8bit):5.5760407540718555
                                                                                                  TrID:
                                                                                                  • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                  • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                  • Windows Screen Saver (13104/52) 0.07%
                                                                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                  File name:rkIcS0Y2WY.exe
                                                                                                  File size:37'888 bytes
                                                                                                  MD5:a0bbda280458cc74a17288e860365e68
                                                                                                  SHA1:0d5fef6b60995789e6ba74987d2f1b2941480a1f
                                                                                                  SHA256:e6b30ab724c9658427dad7fb5807614bd5f3a1560f8c1d575cad5880ab5f5d8a
                                                                                                  SHA512:05880b9f9d806278f62bbd3850d7b60480883f30e4046be03ee882c9660345f3665c96bff7d664361f96bea323fdd60c5aead1dc71f35d060e8aa6dcd3f1b9fe
                                                                                                  SSDEEP:384:sdKvEiTbHvpWNcZ0y8f7CTvvrdkLkCwE3rAF+rMRTyN/0L+EcoinblneHQM3epzm:OKXTZ38f7CTvBkFwKrM+rMRa8Nu89t
                                                                                                  TLSH:35031A4D7FE181A8C5FD057B05B2D412077AE04B6E23D91E8EF664AA37636C18B50EF2
                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....]we................................. ........@.. ....................................@................................
                                                                                                  Icon Hash:00928e8e8686b000
                                                                                                  Entrypoint:0x40abbe
                                                                                                  Entrypoint Section:.text
                                                                                                  Digitally signed:false
                                                                                                  Imagebase:0x400000
                                                                                                  Subsystem:windows gui
                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                  Time Stamp:0x65775DDE [Mon Dec 11 19:07:10 2023 UTC]
                                                                                                  TLS Callbacks:
                                                                                                  CLR (.Net) Version:
                                                                                                  OS Version Major:4
                                                                                                  OS Version Minor:0
                                                                                                  File Version Major:4
                                                                                                  File Version Minor:0
                                                                                                  Subsystem Version Major:4
                                                                                                  Subsystem Version Minor:0
                                                                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                  Instruction
                                                                                                  jmp dword ptr [00402000h]
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [eax], al
                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xab6c0x4f.text
                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x240.rsrc
                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xe0000xc.reloc
                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                  .text0x20000x8bc40x8c00False0.463671875data5.607779227300632IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                  .rsrc0xc0000x2400x400False0.3134765625data4.968771659524424IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                  .reloc0xe0000xc0x200False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                  RT_MANIFEST0xc0580x1e7XML 1.0 document, ASCII text, with CRLF line terminators0.5338809034907598
                                                                                                  DLLImport
                                                                                                  mscoree.dll_CorExeMain
                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                  192.168.2.53.69.115.17849734130032814856 12/15/23-04:53:04.021577TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4973413003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.69.115.17849736130032814856 12/15/23-04:53:07.398294TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4973613003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.69.115.17849732130032814856 12/15/23-04:53:00.102357TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4973213003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.69.115.17849730130032814856 12/15/23-04:52:55.959738TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4973013003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11750001130032033132 12/15/23-04:55:35.761047TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5000113003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849717130032814856 12/15/23-04:52:25.990825TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4971713003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11750011130032825563 12/15/23-04:55:40.891902TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5001113003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849713130032814856 12/15/23-04:52:15.992148TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4971313003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11750011130032033132 12/15/23-04:55:40.654408TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5001113003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750010130032033132 12/15/23-04:55:40.167681TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5001013003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849716130032814856 12/15/23-04:52:23.492862TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4971613003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11750012130032825563 12/15/23-04:55:41.376547TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5001213003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750008130032033132 12/15/23-04:55:39.193806TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5000813003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750019130032033132 12/15/23-04:55:44.701725TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5001913003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750007130032033132 12/15/23-04:55:38.705368TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5000713003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750018130032033132 12/15/23-04:55:44.214794TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5001813003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849722130032814856 12/15/23-04:52:38.771412TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4972213003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11750003130032033132 12/15/23-04:55:36.738041TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5000313003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750015130032033132 12/15/23-04:55:42.593170TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5001513003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750004130032033132 12/15/23-04:55:37.230873TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5000413003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750014130032033132 12/15/23-04:55:42.106448TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5001413003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849731130032033132 12/15/23-04:52:57.847352TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4973113003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11749991130032814856 12/15/23-04:55:31.141829TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4999113003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749995130032814856 12/15/23-04:55:33.082902TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4999513003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849733130032825563 12/15/23-04:53:02.014612TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4973313003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.69.115.17849735130032033132 12/15/23-04:53:05.518245TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4973513003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11749994130032814856 12/15/23-04:55:32.596047TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4999413003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849723130032814856 12/15/23-04:52:41.271732TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4972313003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.69.115.17849732130032825563 12/15/23-04:53:00.102357TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4973213003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.69.115.17849736130032033132 12/15/23-04:53:07.161143TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4973613003192.168.2.53.69.115.178
                                                                                                  192.168.2.518.197.239.10949906130032033132 12/15/23-04:54:49.227340TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4990613003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750022130032825563 12/15/23-04:55:46.402547TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5002213003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949905130032033132 12/15/23-04:54:48.741447TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4990513003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749999130032814856 12/15/23-04:55:35.028436TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4999913003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750021130032825563 12/15/23-04:55:45.912433TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5002113003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750025130032825563 12/15/23-04:55:47.865346TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5002513003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849726130032814856 12/15/23-04:52:48.864684TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4972613003192.168.2.53.69.115.178
                                                                                                  192.168.2.518.197.239.10949909130032033132 12/15/23-04:54:50.686639TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4990913003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749998130032814856 12/15/23-04:55:34.542284TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4999813003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849727130032814856 12/15/23-04:52:51.365993TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4972713003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.69.115.17849732130032033132 12/15/23-04:52:59.863485TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4973213003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.69.115.17849736130032825563 12/15/23-04:53:07.398294TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4973613003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.69.115.17849705130032814856 12/15/23-04:52:13.492623TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4970513003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11750009130032825563 12/15/23-04:55:39.919267TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5000913003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750026130032825563 12/15/23-04:55:48.348574TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5002613003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949907130032825563 12/15/23-04:54:49.953404TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4990713003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949903130032825563 12/15/23-04:54:48.011486TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4990313003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949902130032825563 12/15/23-04:54:47.524511TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4990213003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949906130032825563 12/15/23-04:54:49.466756TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4990613003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749980130032814856 12/15/23-04:55:25.782651TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4998013003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749984130032814856 12/15/23-04:55:27.736341TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4998413003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750001130032814856 12/15/23-04:55:36.001223TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5000113003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750005130032814856 12/15/23-04:55:37.969159TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5000513003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849722130032825563 12/15/23-04:52:38.771412TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4972213003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.69.115.17849725130032033132 12/15/23-04:52:46.150052TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4972513003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.69.115.17849733130032814856 12/15/23-04:53:02.014612TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4973313003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.69.115.17849726130032825563 12/15/23-04:52:48.864684TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4972613003192.168.2.53.69.115.178
                                                                                                  192.168.2.518.197.239.10949916130032033132 12/15/23-04:54:54.090620TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4991613003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749988130032814856 12/15/23-04:55:29.685734TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4998813003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750032130032825563 12/15/23-04:55:51.269124TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5003213003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750036130032825563 12/15/23-04:55:53.218848TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5003613003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750031130032033132 12/15/23-04:55:50.540217TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5003113003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849721130032033132 12/15/23-04:52:36.040337TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4972113003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.69.115.17849737130032814856 12/15/23-04:53:08.959463TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4973713003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11750029130032033132 12/15/23-04:55:49.566711TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5002913003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849719130032825563 12/15/23-04:52:31.257875TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4971913003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11750035130032033132 12/15/23-04:55:52.489931TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5003513003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750009130032814856 12/15/23-04:55:39.919267TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5000913003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750025130032033132 12/15/23-04:55:47.624576TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5002513003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949902130032033132 12/15/23-04:54:47.284274TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4990213003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750039130032033132 12/15/23-04:55:54.434143TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5003913003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949912130032033132 12/15/23-04:54:52.140904TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4991213003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750012130032814856 12/15/23-04:55:41.376547TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5001213003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750016130032814856 12/15/23-04:55:43.320381TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5001613003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750000130032033132 12/15/23-04:55:35.274639TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5000013003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750042130032033132 12/15/23-04:55:55.888446TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5004213003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750021130032033132 12/15/23-04:55:45.672439TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5002113003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750019130032825563 12/15/23-04:55:44.942410TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5001913003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749997130032033132 12/15/23-04:55:33.815536TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4999713003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750015130032825563 12/15/23-04:55:42.833821TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5001513003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949913130032825563 12/15/23-04:54:52.869715TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4991313003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949917130032825563 12/15/23-04:54:54.816358TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4991713003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.69.115.17849729130032033132 12/15/23-04:52:53.488765TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4972913003192.168.2.53.69.115.178
                                                                                                  192.168.2.518.197.239.10949907130032814856 12/15/23-04:54:49.953404TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4990713003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949930130032033132 12/15/23-04:55:01.063768TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4993013003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750024130032814856 12/15/23-04:55:47.379191TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5002413003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750026130032814856 12/15/23-04:55:48.348574TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5002613003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750027130032814856 12/15/23-04:55:48.834092TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5002713003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949930130032825563 12/15/23-04:55:01.304364TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4993013003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949931130032825563 12/15/23-04:55:01.788368TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4993113003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949908130032814856 12/15/23-04:54:50.436640TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4990813003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749963130032814856 12/15/23-04:55:17.524014TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4996313003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750021130032814856 12/15/23-04:55:45.912433TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5002113003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750029130032814856 12/15/23-04:55:49.806285TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5002913003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949933130032825563 12/15/23-04:55:02.788514TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4993313003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549793130032814856 12/15/23-04:53:52.729871TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4979313003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549795130032814856 12/15/23-04:53:53.760102TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4979513003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749961130032814856 12/15/23-04:55:16.548229TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4996113003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949902130032814856 12/15/23-04:54:47.524511TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4990213003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949937130032033132 12/15/23-04:55:04.485670TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4993713003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949938130032033132 12/15/23-04:55:04.970200TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4993813003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749991130032033132 12/15/23-04:55:30.905544TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4999113003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749966130032814856 12/15/23-04:55:18.976766TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4996613003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749993130032033132 12/15/23-04:55:31.871768TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4999313003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849705130032825563 12/15/23-04:52:13.492623TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4970513003192.168.2.53.69.115.178
                                                                                                  192.168.2.552.28.247.25549796130032814856 12/15/23-04:53:54.273393TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4979613003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949900130032814856 12/15/23-04:54:46.553533TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4990013003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749964130032814856 12/15/23-04:55:18.006680TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4996413003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549798130032814856 12/15/23-04:53:55.304895TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4979813003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749986130032825563 12/15/23-04:55:28.715019TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4998613003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749989130032825563 12/15/23-04:55:30.171844TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4998913003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750045130032033132 12/15/23-04:55:57.346561TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5004513003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949935130032033132 12/15/23-04:55:03.516896TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4993513003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750046130032033132 12/15/23-04:55:57.847433TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5004613003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949924130032033132 12/15/23-04:54:58.148161TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4992413003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750048130032033132 12/15/23-04:55:58.824670TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5004813003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949905130032814856 12/15/23-04:54:48.982606TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4990513003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949916130032814856 12/15/23-04:54:54.330001TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4991613003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949921130032033132 12/15/23-04:54:56.521396TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4992113003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949932130032033132 12/15/23-04:55:02.033643TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4993213003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749970130032814856 12/15/23-04:55:20.920384TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4997013003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549782130032814856 12/15/23-04:53:46.928553TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4978213003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949920130032825563 12/15/23-04:54:56.274997TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4992013003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549781130032814856 12/15/23-04:53:46.382789TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4978113003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949919130032814856 12/15/23-04:54:55.787508TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4991913003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749952130032814856 12/15/23-04:55:12.171197TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4995213003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549784130032814856 12/15/23-04:53:48.007687TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4978413003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949922130032825563 12/15/23-04:54:57.244251TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4992213003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949942130032825563 12/15/23-04:55:07.152900TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4994213003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949944130032825563 12/15/23-04:55:08.126955TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4994413003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.69.115.17849715130032033132 12/15/23-04:52:20.756896TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4971513003192.168.2.53.69.115.178
                                                                                                  192.168.2.518.197.239.10949829130032825563 12/15/23-04:54:11.040800TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4982913003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749972130032814856 12/15/23-04:55:21.889698TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4997213003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750041130032825563 12/15/23-04:55:55.643073TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5004113003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949926130032033132 12/15/23-04:54:59.118517TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4992613003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.69.115.17849714130032033132 12/15/23-04:52:18.253928TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4971413003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11749950130032814856 12/15/23-04:55:11.196445TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4995013003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849716130032825563 12/15/23-04:52:23.492862TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4971613003192.168.2.53.69.115.178
                                                                                                  192.168.2.518.197.239.10949927130032033132 12/15/23-04:54:59.606463TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4992713003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749980130032033132 12/15/23-04:55:25.540157TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4998013003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749978130032814856 12/15/23-04:55:24.805008TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4997813003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750044130032825563 12/15/23-04:55:57.099309TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5004413003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849715130032825563 12/15/23-04:52:20.994375TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4971513003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11749982130032033132 12/15/23-04:55:26.518488TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4998213003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749977130032814856 12/15/23-04:55:24.318606TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4997713003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750046130032825563 12/15/23-04:55:58.087545TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5004613003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549789130032814856 12/15/23-04:53:50.663402TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4978913003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749983130032033132 12/15/23-04:55:27.008934TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4998313003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749975130032814856 12/15/23-04:55:23.344390TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4997513003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749983130032825563 12/15/23-04:55:27.249109TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4998313003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749953130032814856 12/15/23-04:55:12.659332TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4995313003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749955130032814856 12/15/23-04:55:13.629196TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4995513003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949929130032033132 12/15/23-04:55:00.581895TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4992913003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549787130032814856 12/15/23-04:53:49.600259TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4978713003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749988130032033132 12/15/23-04:55:29.445850TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4998813003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750047130032825563 12/15/23-04:55:58.577973TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5004713003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749981130032825563 12/15/23-04:55:26.269821TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4998113003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749985130032033132 12/15/23-04:55:27.983571TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4998513003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749958130032814856 12/15/23-04:55:15.086920TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4995813003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949947130032825563 12/15/23-04:55:09.585181TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4994713003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949925130032825563 12/15/23-04:54:58.872784TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4992513003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.69.115.17849717130032033132 12/15/23-04:52:25.754133TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4971713003192.168.2.53.69.115.178
                                                                                                  192.168.2.518.197.239.10949945130032825563 12/15/23-04:55:08.614197TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4994513003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949927130032825563 12/15/23-04:54:59.846220TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4992713003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949928130032825563 12/15/23-04:55:00.333116TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4992813003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.69.115.17849720130032033132 12/15/23-04:52:33.540758TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4972013003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11750046130032814856 12/15/23-04:55:58.087545TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5004613003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549770130032814856 12/15/23-04:53:40.120585TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4977013003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749981130032814856 12/15/23-04:55:26.269821TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4998113003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750002130032814856 12/15/23-04:55:36.487797TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5000213003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750004130032814856 12/15/23-04:55:37.471439TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5000413003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750044130032814856 12/15/23-04:55:57.099309TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5004413003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949925130032814856 12/15/23-04:54:58.872784TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4992513003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.69.115.17849721130032825563 12/15/23-04:52:36.277206TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4972113003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11749983130032814856 12/15/23-04:55:27.249109TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4998313003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949836130032033132 12/15/23-04:54:14.297971TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4983613003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949915130032033132 12/15/23-04:54:53.605494TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4991513003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749989130032814856 12/15/23-04:55:30.171844TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4998913003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750033130032825563 12/15/23-04:55:51.756182TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5003313003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849727130032825563 12/15/23-04:52:51.365993TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4972713003192.168.2.53.69.115.178
                                                                                                  192.168.2.552.28.247.25549778130032814856 12/15/23-04:53:44.741444TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4977813003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749971130032033132 12/15/23-04:55:21.165876TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4997113003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750032130032033132 12/15/23-04:55:51.026484TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5003213003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750035130032825563 12/15/23-04:55:52.730890TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5003513003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949834130032033132 12/15/23-04:54:13.297572TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4983413003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749972130032825563 12/15/23-04:55:21.889698TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4997213003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949837130032825563 12/15/23-04:54:15.038200TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4983713003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549776130032814856 12/15/23-04:53:43.614197TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4977613003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949835130032825563 12/15/23-04:54:14.036458TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4983513003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549796130032825563 12/15/23-04:53:54.273393TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4979613003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549797130032033132 12/15/23-04:53:54.550942TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4979713003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549795130032033132 12/15/23-04:53:53.523598TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4979513003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.69.115.17849718130032825563 12/15/23-04:52:28.764391TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4971813003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11749967130032825563 12/15/23-04:55:19.462776TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4996713003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749978130032825563 12/15/23-04:55:24.805008TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4997813003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750034130032033132 12/15/23-04:55:52.002980TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5003413003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549790130032825563 12/15/23-04:53:51.178211TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4979013003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949913130032033132 12/15/23-04:54:52.628745TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4991313003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749969130032825563 12/15/23-04:55:20.434972TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4996913003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949901130032033132 12/15/23-04:54:46.799573TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4990113003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750026130032033132 12/15/23-04:55:48.117946TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5002613003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750028130032033132 12/15/23-04:55:49.081104TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5002813003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949927130032814856 12/15/23-04:54:59.846220TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4992713003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949943130032033132 12/15/23-04:55:07.400462TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4994313003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949938130032814856 12/15/23-04:55:05.209864TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4993813003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949941130032033132 12/15/23-04:55:06.427694TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4994113003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750013130032814856 12/15/23-04:55:41.862500TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5001313003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750015130032814856 12/15/23-04:55:42.833821TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5001513003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750038130032814856 12/15/23-04:55:54.189388TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5003813003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949936130032814856 12/15/23-04:55:04.240724TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4993613003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750032130032814856 12/15/23-04:55:51.269124TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5003213003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949847130032033132 12/15/23-04:54:19.785449TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4984713003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949913130032814856 12/15/23-04:54:52.869715TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4991313003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949845130032033132 12/15/23-04:54:18.798992TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4984513003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750043130032033132 12/15/23-04:55:56.374005TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5004313003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949911130032814856 12/15/23-04:54:51.895718TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4991113003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750020130032033132 12/15/23-04:55:45.188258TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5002013003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949930130032814856 12/15/23-04:55:01.304364TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4993013003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749977130032033132 12/15/23-04:55:24.074454TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4997713003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549798130032825563 12/15/23-04:53:55.304895TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4979813003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749954130032033132 12/15/23-04:55:12.903781TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4995413003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749979130032033132 12/15/23-04:55:25.051121TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4997913003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750018130032825563 12/15/23-04:55:44.455319TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5001813003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749952130032033132 12/15/23-04:55:11.927685TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4995213003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749994130032033132 12/15/23-04:55:32.356576TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4999413003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749970130032825563 12/15/23-04:55:20.920384TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4997013003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749996130032033132 12/15/23-04:55:33.330543TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4999613003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750016130032825563 12/15/23-04:55:43.320381TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5001613003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949914130032825563 12/15/23-04:54:53.360423TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4991413003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949916130032825563 12/15/23-04:54:54.330001TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4991613003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.69.115.17849726130032033132 12/15/23-04:52:48.627436TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4972613003192.168.2.53.69.115.178
                                                                                                  192.168.2.518.197.239.10949939130032825563 12/15/23-04:55:05.695656TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4993913003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750030130032814856 12/15/23-04:55:50.290926TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5003013003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749949130032814856 12/15/23-04:55:10.709533TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4994913003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549810130032825563 12/15/23-04:54:01.382605TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4981013003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549816130032825563 12/15/23-04:54:04.384311TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4981613003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549817130032033132 12/15/23-04:54:04.641802TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4981713003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.69.115.17849718130032814856 12/15/23-04:52:28.764391TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4971813003192.168.2.53.69.115.178
                                                                                                  192.168.2.552.28.247.25549813130032825563 12/15/23-04:54:02.885221TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4981313003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949947130032814856 12/15/23-04:55:09.585181TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4994713003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549812130032033132 12/15/23-04:54:02.141430TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4981213003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949944130032814856 12/15/23-04:55:08.126955TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4994413003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750012130032033132 12/15/23-04:55:41.138531TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5001213003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549751130032814856 12/15/23-04:53:26.446344TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4975113003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549756130032814856 12/15/23-04:53:30.585402TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4975613003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949856130032033132 12/15/23-04:54:24.170368TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4985613003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750013130032825563 12/15/23-04:55:41.862500TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5001313003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749950130032825563 12/15/23-04:55:11.196445TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4995013003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750010130032825563 12/15/23-04:55:40.407864TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5001013003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849715130032814856 12/15/23-04:52:20.994375TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4971513003192.168.2.53.69.115.178
                                                                                                  192.168.2.552.28.247.25549781130032033132 12/15/23-04:53:46.142726TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4978113003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949853130032033132 12/15/23-04:54:22.698243TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4985313003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549786130032033132 12/15/23-04:53:48.831722TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4978613003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749953130032825563 12/15/23-04:55:12.659332TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4995313003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549773130032825563 12/15/23-04:53:41.903033TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4977313003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749958130032825563 12/15/23-04:55:15.086920TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4995813003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549782130032825563 12/15/23-04:53:46.928553TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4978213003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549759130032814856 12/15/23-04:53:32.837360TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4975913003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549775130032033132 12/15/23-04:53:42.815053TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4977513003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11750009130032033132 12/15/23-04:55:39.678049TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5000913003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849721130032814856 12/15/23-04:52:36.277206TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4972113003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11750017130032033132 12/15/23-04:55:43.722545TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5001713003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750006130032033132 12/15/23-04:55:38.215324TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5000613003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549789130032033132 12/15/23-04:53:50.428993TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4978913003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549826130032033132 12/15/23-04:54:09.140526TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4982613003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749992130032814856 12/15/23-04:55:31.626111TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4999213003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849729130032814856 12/15/23-04:52:53.727476TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4972913003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.69.115.17849730130032825563 12/15/23-04:52:55.959738TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4973013003192.168.2.53.69.115.178
                                                                                                  192.168.2.552.28.247.25549827130032825563 12/15/23-04:54:09.881412TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4982713003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549802130032825563 12/15/23-04:53:57.335039TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4980213003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549806130032033132 12/15/23-04:53:59.141213TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4980613003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.69.115.17849734130032033132 12/15/23-04:53:03.783388TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4973413003192.168.2.53.69.115.178
                                                                                                  192.168.2.552.28.247.25549823130032033132 12/15/23-04:54:07.641105TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4982313003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549801130032033132 12/15/23-04:53:56.594132TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4980113003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549809130032033132 12/15/23-04:54:00.641822TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4980913003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949904130032033132 12/15/23-04:54:48.266022TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4990413003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549762130032814856 12/15/23-04:53:34.947444TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4976213003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949900130032825563 12/15/23-04:54:46.553533TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4990013003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549767130032814856 12/15/23-04:53:38.271088TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4976713003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949843130032825563 12/15/23-04:54:18.035652TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4984313003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949907130032033132 12/15/23-04:54:49.712798TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4990713003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549745130032814856 12/15/23-04:53:19.491257TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4974513003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749960130032033132 12/15/23-04:55:15.817259TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4996013003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750024130032825563 12/15/23-04:55:47.379191TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5002413003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849724130032814856 12/15/23-04:52:43.776731TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4972413003192.168.2.53.69.115.178
                                                                                                  192.168.2.552.28.247.25549742130032814856 12/15/23-04:53:15.977731TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4974213003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749961130032825563 12/15/23-04:55:16.548229TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4996113003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549772130032033132 12/15/23-04:53:41.066987TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4977213003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949846130032825563 12/15/23-04:54:19.540379TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4984613003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.69.115.17849735130032825563 12/15/23-04:53:05.755675TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4973513003192.168.2.53.69.115.178
                                                                                                  192.168.2.552.28.247.25549792130032033132 12/15/23-04:53:51.971597TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4979213003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749997130032814856 12/15/23-04:55:34.054311TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4999713003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949868130032825563 12/15/23-04:54:30.232615TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4986813003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549765130032825563 12/15/23-04:53:36.913574TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4976513003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949870130032033132 12/15/23-04:54:30.969185TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4987013003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749968130032033132 12/15/23-04:55:19.708750TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4996813003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549787130032825563 12/15/23-04:53:49.600259TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4978713003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949873130032033132 12/15/23-04:54:32.428875TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4987313003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949843130032814856 12/15/23-04:54:18.035652TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4984313003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750027130032825563 12/15/23-04:55:48.834092TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5002713003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949908130032825563 12/15/23-04:54:50.436640TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4990813003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749963130032033132 12/15/23-04:55:17.285267TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4996313003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949905130032825563 12/15/23-04:54:48.982606TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4990513003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.69.115.17849737130032033132 12/15/23-04:53:08.721489TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4973713003192.168.2.53.69.115.178
                                                                                                  192.168.2.518.197.239.10949840130032814856 12/15/23-04:54:16.538835TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4984013003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949910130032033132 12/15/23-04:54:51.170028TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4991013003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.69.115.17849723130032033132 12/15/23-04:52:41.034559TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4972313003192.168.2.53.69.115.178
                                                                                                  192.168.2.518.197.239.10949911130032825563 12/15/23-04:54:51.895718TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4991113003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549773130032814856 12/15/23-04:53:41.903033TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4977313003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11750041130032814856 12/15/23-04:55:55.643073TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5004113003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750030130032825563 12/15/23-04:55:50.290926TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5003013003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750007130032814856 12/15/23-04:55:38.944503TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5000713003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549807130032814856 12/15/23-04:53:59.883452TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4980713003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949918130032033132 12/15/23-04:54:55.061805TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4991813003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949922130032814856 12/15/23-04:54:57.244251TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4992213003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.69.115.17849735130032814856 12/15/23-04:53:05.755675TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4973513003192.168.2.53.69.115.178
                                                                                                  192.168.2.518.197.239.10949831130032033132 12/15/23-04:54:11.796536TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4983113003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549761130032033132 12/15/23-04:53:34.016078TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4976113003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.69.115.17849724130032825563 12/15/23-04:52:43.776731TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4972413003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11749986130032814856 12/15/23-04:55:28.715019TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4998613003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749975130032825563 12/15/23-04:55:23.344390TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4997513003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749964130032825563 12/15/23-04:55:18.006680TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4996413003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549762130032825563 12/15/23-04:53:34.947444TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4976213003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549810130032814856 12/15/23-04:54:01.382605TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4981013003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549751130032825563 12/15/23-04:53:26.446344TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4975113003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549739130032814856 12/15/23-04:53:12.042004TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4973913003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549793130032825563 12/15/23-04:53:52.729871TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4979313003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949874130032825563 12/15/23-04:54:33.151728TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4987413003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949832130032825563 12/15/23-04:54:12.538443TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4983213003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949885130032825563 12/15/23-04:54:38.490051TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4988513003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949946130032033132 12/15/23-04:55:08.858831TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4994613003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949839130032033132 12/15/23-04:54:15.802207TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4983913003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549758130032033132 12/15/23-04:53:31.866154TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4975813003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11750037130032033132 12/15/23-04:55:53.464271TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5003713003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549769130032033132 12/15/23-04:53:39.266385TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4976913003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11750035130032814856 12/15/23-04:55:52.730890TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5003513003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750010130032814856 12/15/23-04:55:40.407864TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5001013003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750018130032814856 12/15/23-04:55:44.455319TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5001813003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750023130032033132 12/15/23-04:55:46.650630TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5002313003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949867130032033132 12/15/23-04:54:29.505697TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4986713003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949933130032814856 12/15/23-04:55:02.788514TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4993313003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949884130032033132 12/15/23-04:54:37.767414TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4988413003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949842130032033132 12/15/23-04:54:17.301417TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4984213003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750040130032033132 12/15/23-04:55:54.919169TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5004013003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949837130032814856 12/15/23-04:54:15.038200TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4983713003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949879130032814856 12/15/23-04:54:35.580420TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4987913003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749999130032033132 12/15/23-04:55:34.789540TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4999913003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749957130032033132 12/15/23-04:55:14.360212TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4995713003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549776130032825563 12/15/23-04:53:43.614197TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4977613003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949919130032825563 12/15/23-04:54:55.787508TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4991913003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949854130032814856 12/15/23-04:54:23.421270TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4985413003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750038130032825563 12/15/23-04:55:54.189388TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5003813003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749969130032814856 12/15/23-04:55:20.434972TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4996913003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749974130032033132 12/15/23-04:55:22.620435TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4997413003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949871130032814856 12/15/23-04:54:31.698063TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4987113003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949936130032825563 12/15/23-04:55:04.240724TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4993613003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549759130032825563 12/15/23-04:53:32.837360TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4975913003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949896130032814856 12/15/23-04:54:44.613697TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4989613003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549790130032814856 12/15/23-04:53:51.178211TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4979013003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949897130032825563 12/15/23-04:54:45.098973TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4989713003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949898130032033132 12/15/23-04:54:45.348857TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4989813003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949899130032033132 12/15/23-04:54:45.829297TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4989913003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549828130032814856 12/15/23-04:54:10.384989TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4982813003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949899130032825563 12/15/23-04:54:46.068845TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4989913003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949898130032825563 12/15/23-04:54:45.583905TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4989813003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549740130032033132 12/15/23-04:53:13.176053TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4974013003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949895130032033132 12/15/23-04:54:43.882887TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4989513003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949896130032033132 12/15/23-04:54:44.371159TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4989613003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949897130032033132 12/15/23-04:54:44.858859TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4989713003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549744130032033132 12/15/23-04:53:18.097912TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4974413003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549820130032814856 12/15/23-04:54:06.382360TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4982013003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549743130032033132 12/15/23-04:53:16.940355TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4974313003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549745130032033132 12/15/23-04:53:19.248929TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4974513003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949891130032825563 12/15/23-04:54:42.167562TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4989113003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549821130032814856 12/15/23-04:54:06.882353TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4982113003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949890130032825563 12/15/23-04:54:41.683891TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4989013003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549738130032033132 12/15/23-04:53:10.376264TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4973813003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549741130032033132 12/15/23-04:53:14.495599TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4974113003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549749130032033132 12/15/23-04:53:24.363434TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4974913003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549742130032033132 12/15/23-04:53:15.738073TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4974213003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549739130032033132 12/15/23-04:53:11.805099TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4973913003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949896130032825563 12/15/23-04:54:44.613697TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4989613003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549827130032814856 12/15/23-04:54:09.881412TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4982713003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549826130032814856 12/15/23-04:54:09.379880TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4982613003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549825130032814856 12/15/23-04:54:08.880322TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4982513003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949895130032825563 12/15/23-04:54:44.122168TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4989513003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949894130032825563 12/15/23-04:54:43.622736TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4989413003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549748130032033132 12/15/23-04:53:23.392017TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4974813003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549823130032814856 12/15/23-04:54:07.881140TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4982313003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949893130032825563 12/15/23-04:54:43.138764TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4989313003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549747130032033132 12/15/23-04:53:22.392359TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4974713003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549822130032814856 12/15/23-04:54:07.379783TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4982213003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549824130032814856 12/15/23-04:54:08.380381TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4982413003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549746130032033132 12/15/23-04:53:21.363169TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4974613003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949892130032825563 12/15/23-04:54:42.651956TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4989213003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949880130032814856 12/15/23-04:54:36.063386TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4988013003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549817130032814856 12/15/23-04:54:04.882403TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4981713003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949886130032825563 12/15/23-04:54:38.977537TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4988613003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949887130032825563 12/15/23-04:54:39.461653TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4988713003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549818130032814856 12/15/23-04:54:05.381568TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4981813003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549819130032814856 12/15/23-04:54:05.880684TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4981913003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949888130032825563 12/15/23-04:54:39.946313TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4988813003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549751130032033132 12/15/23-04:53:26.205658TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4975113003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549750130032033132 12/15/23-04:53:25.297343TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4975013003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949889130032825563 12/15/23-04:54:40.436567TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4988913003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949868130032814856 12/15/23-04:54:30.232615TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4986813003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949889130032814856 12/15/23-04:54:40.436567TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4988913003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949890130032033132 12/15/23-04:54:41.654773TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4989013003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949891130032033132 12/15/23-04:54:41.931444TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4989113003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949867130032814856 12/15/23-04:54:29.745786TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4986713003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949869130032814856 12/15/23-04:54:30.721412TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4986913003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549745130032825563 12/15/23-04:53:19.491257TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4974513003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549744130032825563 12/15/23-04:53:18.337731TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4974413003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549747130032825563 12/15/23-04:53:22.633002TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4974713003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949864130032814856 12/15/23-04:54:28.282781TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4986413003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949886130032814856 12/15/23-04:54:38.977537TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4988613003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949894130032033132 12/15/23-04:54:43.383645TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4989413003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949865130032814856 12/15/23-04:54:28.771815TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4986513003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949866130032814856 12/15/23-04:54:29.255893TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4986613003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949887130032814856 12/15/23-04:54:39.461653TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4988713003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949888130032814856 12/15/23-04:54:39.946313TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4988813003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949892130032033132 12/15/23-04:54:42.417252TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4989213003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949893130032033132 12/15/23-04:54:42.899466TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4989313003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549746130032825563 12/15/23-04:53:21.603378TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4974613003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949860130032814856 12/15/23-04:54:26.338001TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4986013003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949881130032814856 12/15/23-04:54:36.546395TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4988113003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949882130032814856 12/15/23-04:54:37.033239TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4988213003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949861130032814856 12/15/23-04:54:26.824857TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4986113003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549749130032825563 12/15/23-04:53:24.604011TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4974913003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549748130032825563 12/15/23-04:53:23.633961TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4974813003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949885130032814856 12/15/23-04:54:38.490051TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4988513003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949863130032814856 12/15/23-04:54:27.793287TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4986313003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949862130032814856 12/15/23-04:54:27.308909TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4986213003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949883130032814856 12/15/23-04:54:37.516853TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4988313003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949884130032814856 12/15/23-04:54:38.003928TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4988413003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549806130032814856 12/15/23-04:53:59.380929TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4980613003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949876130032033132 12/15/23-04:54:33.883589TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4987613003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949878130032033132 12/15/23-04:54:34.859326TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4987813003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549808130032814856 12/15/23-04:54:00.379979TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4980813003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949877130032825563 12/15/23-04:54:34.608567TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4987713003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949874130032033132 12/15/23-04:54:32.912868TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4987413003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949848130032814856 12/15/23-04:54:20.510628TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4984813003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949879130032825563 12/15/23-04:54:35.580420TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4987913003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549760130032033132 12/15/23-04:53:33.314415TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4976013003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549755130032033132 12/15/23-04:53:29.563518TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4975513003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549763130032825563 12/15/23-04:53:35.614635TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4976313003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549752130032825563 12/15/23-04:53:27.323967TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4975213003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549800130032814856 12/15/23-04:53:56.335141TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4980013003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549811130032814856 12/15/23-04:54:01.881821TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4981113003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949880130032825563 12/15/23-04:54:36.063386TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4988013003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549762130032033132 12/15/23-04:53:34.707680TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4976213003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549766130032033132 12/15/23-04:53:37.408490TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4976613003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549738130032814856 12/15/23-04:53:10.615490TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4973813003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549761130032825563 12/15/23-04:53:34.255481TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4976113003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549750130032825563 12/15/23-04:53:25.536896TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4975013003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549753130032033132 12/15/23-04:53:27.938885TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4975313003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949875130032825563 12/15/23-04:54:33.635929TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4987513003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549764130032033132 12/15/23-04:53:36.031132TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4976413003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549804130032814856 12/15/23-04:53:58.372129TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4980413003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549815130032814856 12/15/23-04:54:03.879863TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4981513003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949884130032825563 12/15/23-04:54:38.003928TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4988413003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949873130032825563 12/15/23-04:54:32.667993TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4987313003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549759130032033132 12/15/23-04:53:32.594271TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4975913003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549802130032814856 12/15/23-04:53:57.335039TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4980213003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549813130032814856 12/15/23-04:54:02.885221TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4981313003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949882130032825563 12/15/23-04:54:37.033239TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4988213003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549757130032033132 12/15/23-04:53:31.110557TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4975713003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949871130032825563 12/15/23-04:54:31.698063TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4987113003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549768130032033132 12/15/23-04:53:38.657086TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4976813003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949868130032033132 12/15/23-04:54:29.995482TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4986813003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949887130032033132 12/15/23-04:54:39.222349TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4988713003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949889130032033132 12/15/23-04:54:40.194818TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4988913003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949866130032033132 12/15/23-04:54:29.016983TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4986613003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949885130032033132 12/15/23-04:54:38.249016TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4988513003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949838130032814856 12/15/23-04:54:15.536170TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4983813003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949859130032814856 12/15/23-04:54:25.851244TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4985913003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949864130032033132 12/15/23-04:54:28.042945TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4986413003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549775130032825563 12/15/23-04:53:43.054502TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4977513003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949836130032814856 12/15/23-04:54:14.537047TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4983613003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949878130032814856 12/15/23-04:54:35.095663TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4987813003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949881130032033132 12/15/23-04:54:36.308268TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4988113003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949899130032814856 12/15/23-04:54:46.068845TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4989913003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549754130032825563 12/15/23-04:53:29.005661TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4975413003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549777130032825563 12/15/23-04:53:44.177524TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4977713003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949857130032814856 12/15/23-04:54:24.877930TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4985713003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949862130032033132 12/15/23-04:54:27.073067TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4986213003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549779130032825563 12/15/23-04:53:45.287339TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4977913003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949832130032814856 12/15/23-04:54:12.538443TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4983213003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949883130032033132 12/15/23-04:54:37.282568TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4988313003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949897130032814856 12/15/23-04:54:45.098973TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4989713003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549756130032825563 12/15/23-04:53:30.585402TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4975613003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549758130032825563 12/15/23-04:53:32.104371TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4975813003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949834130032814856 12/15/23-04:54:13.536953TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4983413003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949876130032814856 12/15/23-04:54:34.123352TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4987613003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949860130032033132 12/15/23-04:54:26.098658TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4986013003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949855130032814856 12/15/23-04:54:23.908672TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4985513003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949870130032814856 12/15/23-04:54:31.208862TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4987013003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949872130032814856 12/15/23-04:54:32.183183TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4987213003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949891130032814856 12/15/23-04:54:42.167562TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4989113003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949893130032814856 12/15/23-04:54:43.138764TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4989313003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949853130032814856 12/15/23-04:54:22.937854TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4985313003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949874130032814856 12/15/23-04:54:33.151728TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4987413003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949895130032814856 12/15/23-04:54:44.122168TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4989513003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949830130032814856 12/15/23-04:54:11.538742TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4983013003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949851130032814856 12/15/23-04:54:21.966772TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4985113003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549814130032825563 12/15/23-04:54:03.382143TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4981413003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549815130032033132 12/15/23-04:54:03.640590TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4981513003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549814130032033132 12/15/23-04:54:03.141738TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4981413003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549750130032814856 12/15/23-04:53:25.536896TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4975013003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549811130032033132 12/15/23-04:54:01.640757TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4981113003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549819130032033132 12/15/23-04:54:05.640593TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4981913003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549810130032033132 12/15/23-04:54:01.141912TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4981013003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549818130032033132 12/15/23-04:54:05.141121TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4981813003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949946130032814856 12/15/23-04:55:09.097838TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4994613003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949858130032033132 12/15/23-04:54:25.124455TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4985813003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549815130032825563 12/15/23-04:54:03.879863TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4981513003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949945130032814856 12/15/23-04:55:08.614197TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4994513003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949942130032814856 12/15/23-04:55:07.152900TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4994213003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549780130032033132 12/15/23-04:53:45.593862TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4978013003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549757130032814856 12/15/23-04:53:31.351118TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4975713003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949855130032033132 12/15/23-04:54:23.669235TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4985513003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549753130032814856 12/15/23-04:53:28.178572TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4975313003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549818130032825563 12/15/23-04:54:05.381568TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4981813003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549783130032033132 12/15/23-04:53:47.220511TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4978313003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749951130032825563 12/15/23-04:55:11.682116TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4995113003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549754130032814856 12/15/23-04:53:29.005661TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4975413003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949854130032033132 12/15/23-04:54:23.183401TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4985413003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549819130032825563 12/15/23-04:54:05.880684TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4981913003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949941130032814856 12/15/23-04:55:06.666826TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4994113003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749952130032825563 12/15/23-04:55:12.171197TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4995213003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549774130032825563 12/15/23-04:53:42.476058TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4977413003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549785130032825563 12/15/23-04:53:48.538185TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4978513003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549787130032033132 12/15/23-04:53:49.359920TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4978713003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749955130032825563 12/15/23-04:55:13.629196TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4995513003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549784130032033132 12/15/23-04:53:47.769196TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4978413003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549784130032825563 12/15/23-04:53:48.007687TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4978413003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549788130032033132 12/15/23-04:53:49.891398TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4978813003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549773130032033132 12/15/23-04:53:41.661803TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4977313003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549777130032033132 12/15/23-04:53:43.938241TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4977713003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949839130032814856 12/15/23-04:54:16.036255TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4983913003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549771130032825563 12/15/23-04:53:40.709683TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4977113003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549781130032825563 12/15/23-04:53:46.382789TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4978113003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949829130032814856 12/15/23-04:54:11.040800TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4982913003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549770130032825563 12/15/23-04:53:40.120585TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4977013003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549758130032814856 12/15/23-04:53:32.104371TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4975813003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549774130032033132 12/15/23-04:53:42.235568TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4977413003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549748130032814856 12/15/23-04:53:23.633961TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4974813003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749956130032825563 12/15/23-04:55:14.114516TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4995613003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549820130032033132 12/15/23-04:54:06.141457TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4982013003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549780130032825563 12/15/23-04:53:45.832728TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4978013003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949859130032033132 12/15/23-04:54:25.612849TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4985913003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749959130032825563 12/15/23-04:55:15.570553TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4995913003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549778130032033132 12/15/23-04:53:44.500735TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4977813003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749949130032825563 12/15/23-04:55:10.709533TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4994913003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949939130032814856 12/15/23-04:55:05.695656TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4993913003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549825130032825563 12/15/23-04:54:08.880322TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4982513003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549825130032033132 12/15/23-04:54:08.640475TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4982513003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549803130032033132 12/15/23-04:53:57.627057TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4980313003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549805130032825563 12/15/23-04:53:58.881832TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4980513003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549824130032033132 12/15/23-04:54:08.140569TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4982413003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549828130032033132 12/15/23-04:54:10.145557TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4982813003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549760130032814856 12/15/23-04:53:33.555235TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4976013003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549821130032033132 12/15/23-04:54:06.641358TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4982113003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549807130032033132 12/15/23-04:53:59.643387TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4980713003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549761130032814856 12/15/23-04:53:34.255481TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4976113003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549826130032825563 12/15/23-04:54:09.379880TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4982613003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549740130032814856 12/15/23-04:53:13.414794TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4974013003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549800130032033132 12/15/23-04:53:56.095627TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4980013003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549804130032825563 12/15/23-04:53:58.372129TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4980413003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549808130032033132 12/15/23-04:54:00.140517TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4980813003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949844130032825563 12/15/23-04:54:18.537226TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4984413003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549790130032033132 12/15/23-04:53:50.938886TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4979013003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949845130032825563 12/15/23-04:54:19.038924TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4984513003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549747130032814856 12/15/23-04:53:22.633002TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4974713003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549809130032825563 12/15/23-04:54:00.882397TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4980913003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549791130032033132 12/15/23-04:53:51.453603TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4979113003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549764130032814856 12/15/23-04:53:36.270534TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4976413003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549768130032814856 12/15/23-04:53:38.896867TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4976813003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749961130032033132 12/15/23-04:55:16.307070TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4996113003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549743130032814856 12/15/23-04:53:17.180958TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4974313003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949869130032825563 12/15/23-04:54:30.721412TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4986913003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749962130032825563 12/15/23-04:55:17.038885TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4996213003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549765130032814856 12/15/23-04:53:36.913574TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4976513003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549770130032033132 12/15/23-04:53:39.879623TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4977013003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549808130032825563 12/15/23-04:54:00.379979TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4980813003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549744130032814856 12/15/23-04:53:18.337731TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4974413003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549804130032033132 12/15/23-04:53:58.128730TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4980413003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549764130032825563 12/15/23-04:53:36.270534TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4976413003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749966130032033132 12/15/23-04:55:18.737344TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4996613003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549788130032825563 12/15/23-04:53:50.132308TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4978813003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949846130032814856 12/15/23-04:54:19.540379TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4984613003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949851130032033132 12/15/23-04:54:21.726616TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4985113003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749965130032033132 12/15/23-04:55:18.252388TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4996513003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749969130032033132 12/15/23-04:55:20.196397TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4996913003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549768130032825563 12/15/23-04:53:38.896867TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4976813003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549789130032825563 12/15/23-04:53:50.663402TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4978913003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749949130032033132 12/15/23-04:55:10.469926TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4994913003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549767130032825563 12/15/23-04:53:38.271088TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4976713003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949872130032033132 12/15/23-04:54:31.945773TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4987213003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749962130032033132 12/15/23-04:55:16.795246TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4996213003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949845130032814856 12/15/23-04:54:19.038924TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4984513003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949850130032033132 12/15/23-04:54:21.241828TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4985013003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949871130032033132 12/15/23-04:54:31.458788TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4987113003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949842130032814856 12/15/23-04:54:17.541134TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4984213003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549821130032825563 12/15/23-04:54:06.882353TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4982113003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549801130032825563 12/15/23-04:53:56.834451TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4980113003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949841130032814856 12/15/23-04:54:17.036752TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4984113003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549822130032825563 12/15/23-04:54:07.379783TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4982213003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549800130032825563 12/15/23-04:53:56.335141TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4980013003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949928130032814856 12/15/23-04:55:00.333116TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4992813003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750047130032814856 12/15/23-04:55:58.577973TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5004713003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549771130032814856 12/15/23-04:53:40.709683TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4977113003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949838130032825563 12/15/23-04:54:15.536170TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4983813003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949924130032814856 12/15/23-04:54:58.387092TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4992413003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750043130032814856 12/15/23-04:55:56.612018TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5004313003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949879130032033132 12/15/23-04:54:35.341949TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4987913003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949890130032814856 12/15/23-04:54:41.683891TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4989013003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949876130032825563 12/15/23-04:54:34.123352TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4987613003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949920130032814856 12/15/23-04:54:56.274997TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4992013003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949833130032033132 12/15/23-04:54:12.799303TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4983313003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549775130032814856 12/15/23-04:53:43.054502TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4977513003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549779130032814856 12/15/23-04:53:45.287339TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4977913003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749972130032033132 12/15/23-04:55:21.655526TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4997213003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549809130032814856 12/15/23-04:54:00.882397TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4980913003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749973130032825563 12/15/23-04:55:22.372542TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4997313003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949849130032814856 12/15/23-04:54:20.994537TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4984913003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949875130032033132 12/15/23-04:54:33.396884TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4987513003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549756130032033132 12/15/23-04:53:30.344930TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4975613003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549795130032825563 12/15/23-04:53:53.760102TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4979513003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749966130032825563 12/15/23-04:55:18.976766TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4996613003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749977130032825563 12/15/23-04:55:24.318606TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4997713003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549767130032033132 12/15/23-04:53:38.031671TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4976713003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549794130032033132 12/15/23-04:53:53.102982TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4979413003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549798130032033132 12/15/23-04:53:55.064050TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4979813003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549760130032825563 12/15/23-04:53:33.555235TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4976013003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949830130032825563 12/15/23-04:54:11.538742TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4983013003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549752130032033132 12/15/23-04:53:27.080260TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4975213003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549791130032825563 12/15/23-04:53:51.693474TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4979113003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949841130032825563 12/15/23-04:54:17.036752TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4984113003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549763130032033132 12/15/23-04:53:35.376919TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4976313003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549816130032814856 12/15/23-04:54:04.384311TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4981613003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549805130032814856 12/15/23-04:53:58.881832TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4980513003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949837130032033132 12/15/23-04:54:14.798254TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4983713003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949848130032033132 12/15/23-04:54:20.271561TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4984813003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949872130032825563 12/15/23-04:54:32.183183TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4987213003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549812130032814856 12/15/23-04:54:02.381705TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4981213003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949883130032825563 12/15/23-04:54:37.516853TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4988313003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949944130032033132 12/15/23-04:55:07.886371TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4994413003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549801130032814856 12/15/23-04:53:56.834451TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4980113003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949940130032033132 12/15/23-04:55:05.939630TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4994013003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750033130032814856 12/15/23-04:55:51.756182TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5003313003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750037130032814856 12/15/23-04:55:53.704621TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5003713003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949914130032814856 12/15/23-04:54:53.360423TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4991413003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949935130032814856 12/15/23-04:55:03.755577TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4993513003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949869130032033132 12/15/23-04:54:30.479354TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4986913003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949910130032814856 12/15/23-04:54:51.409629TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4991013003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949931130032814856 12/15/23-04:55:01.788368TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4993113003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949865130032033132 12/15/23-04:54:28.535510TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4986513003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949844130032033132 12/15/23-04:54:18.299360TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4984413003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949886130032033132 12/15/23-04:54:38.735234TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4988613003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549753130032825563 12/15/23-04:53:28.178572TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4975313003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749955130032033132 12/15/23-04:55:13.388485TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4995513003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949856130032814856 12/15/23-04:54:24.392605TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4985613003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949835130032814856 12/15/23-04:54:14.036458TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4983513003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949840130032033132 12/15/23-04:54:16.298864TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4984013003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749976130032033132 12/15/23-04:55:23.589285TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4997613003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549778130032825563 12/15/23-04:53:44.741444TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4977813003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549799130032825563 12/15/23-04:53:55.819755TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4979913003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749951130032033132 12/15/23-04:55:11.442051TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4995113003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749959130032033132 12/15/23-04:55:15.331097TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4995913003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949861130032033132 12/15/23-04:54:26.584978TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4986113003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949882130032033132 12/15/23-04:54:36.793027TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4988213003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949898130032814856 12/15/23-04:54:45.583905TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4989813003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949877130032814856 12/15/23-04:54:34.608567TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4987713003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549757130032825563 12/15/23-04:53:31.351118TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4975713003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949831130032814856 12/15/23-04:54:12.035837TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4983113003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949934130032825563 12/15/23-04:55:03.271901TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4993413003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949938130032825563 12/15/23-04:55:05.209864TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4993813003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949852130032814856 12/15/23-04:54:22.450599TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4985213003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949894130032814856 12/15/23-04:54:43.622736TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4989413003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949873130032814856 12/15/23-04:54:32.667993TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4987313003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549811130032825563 12/15/23-04:54:01.881821TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4981113003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749960130032814856 12/15/23-04:55:16.057714TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4996013003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750025130032814856 12/15/23-04:55:47.865346TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5002513003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549791130032814856 12/15/23-04:53:51.693474TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4979113003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749962130032814856 12/15/23-04:55:17.038885TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4996213003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750023130032814856 12/15/23-04:55:46.890658TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5002313003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949931130032033132 12/15/23-04:55:01.549439TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4993113003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549792130032814856 12/15/23-04:53:52.213444TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4979213003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949904130032814856 12/15/23-04:54:48.495300TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4990413003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949932130032825563 12/15/23-04:55:02.273399TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4993213003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.69.115.17849704130032033132 12/15/23-04:52:10.989345TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4970413003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11750020130032814856 12/15/23-04:55:45.427803TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5002013003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750022130032814856 12/15/23-04:55:46.402547TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5002213003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750028130032814856 12/15/23-04:55:49.321426TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5002813003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949903130032814856 12/15/23-04:54:48.011486TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4990313003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949909130032814856 12/15/23-04:54:50.924959TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4990913003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949936130032033132 12/15/23-04:55:04.000742TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4993613003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549794130032814856 12/15/23-04:53:53.242199TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4979413003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749968130032814856 12/15/23-04:55:19.950720TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4996813003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749990130032033132 12/15/23-04:55:30.416695TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4999013003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549797130032814856 12/15/23-04:53:54.789883TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4979713003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549799130032814856 12/15/23-04:53:55.819755TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4979913003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949901130032814856 12/15/23-04:54:47.039606TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4990113003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949939130032033132 12/15/23-04:55:05.456590TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4993913003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749967130032814856 12/15/23-04:55:19.462776TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4996713003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749992130032033132 12/15/23-04:55:31.398558TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4999213003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749965130032814856 12/15/23-04:55:18.492640TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4996513003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749987130032825563 12/15/23-04:55:29.201310TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4998713003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749988130032825563 12/15/23-04:55:29.685734TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4998813003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750047130032033132 12/15/23-04:55:58.335301TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5004713003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949923130032033132 12/15/23-04:54:57.663612TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4992313003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949933130032033132 12/15/23-04:55:02.546736TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4993313003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949934130032033132 12/15/23-04:55:03.032808TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4993413003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949829130032033132 12/15/23-04:54:10.798168TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4982913003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949917130032814856 12/15/23-04:54:54.816358TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4991713003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949922130032033132 12/15/23-04:54:57.004895TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4992213003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949906130032814856 12/15/23-04:54:49.466756TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4990613003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549780130032814856 12/15/23-04:53:45.832728TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4978013003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949918130032814856 12/15/23-04:54:55.302944TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4991813003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749971130032814856 12/15/23-04:55:21.405673TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4997113003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949940130032825563 12/15/23-04:55:06.178835TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4994013003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749951130032814856 12/15/23-04:55:11.682116TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4995113003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949941130032825563 12/15/23-04:55:06.666826TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4994113003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749973130032814856 12/15/23-04:55:22.372542TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4997313003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949943130032825563 12/15/23-04:55:07.639279TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4994313003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750040130032825563 12/15/23-04:55:55.158645TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5004013003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949921130032825563 12/15/23-04:54:56.761095TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4992113003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949923130032825563 12/15/23-04:54:57.902542TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4992313003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.69.115.17849713130032033132 12/15/23-04:52:15.755475TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4971313003192.168.2.53.69.115.178
                                                                                                  192.168.2.518.197.239.10949925130032033132 12/15/23-04:54:58.633038TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4992513003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549783130032814856 12/15/23-04:53:47.463855TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4978313003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949947130032033132 12/15/23-04:55:09.344554TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4994713003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549788130032814856 12/15/23-04:53:50.132308TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4978813003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949948130032033132 12/15/23-04:55:09.831054TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4994813003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749979130032814856 12/15/23-04:55:25.291658TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4997913003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750043130032825563 12/15/23-04:55:56.612018TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5004313003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849717130032825563 12/15/23-04:52:25.990825TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4971713003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11749957130032814856 12/15/23-04:55:14.600496TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4995713003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549786130032814856 12/15/23-04:53:49.071170TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4978613003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11750042130032825563 12/15/23-04:55:56.128662TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5004213003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549785130032814856 12/15/23-04:53:48.538185TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4978513003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949928130032033132 12/15/23-04:55:00.092476TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4992813003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749956130032814856 12/15/23-04:55:14.114516TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4995613003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749974130032814856 12/15/23-04:55:22.861693TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4997413003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849714130032825563 12/15/23-04:52:18.491207TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4971413003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11749976130032814856 12/15/23-04:55:23.829201TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4997613003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749985130032825563 12/15/23-04:55:28.224427TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4998513003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750045130032825563 12/15/23-04:55:57.586413TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5004513003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749981130032033132 12/15/23-04:55:26.028605TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4998113003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749954130032814856 12/15/23-04:55:13.142829TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4995413003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749986130032033132 12/15/23-04:55:28.471712TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4998613003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949830130032033132 12/15/23-04:54:11.297707TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4983013003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749987130032033132 12/15/23-04:55:28.961348TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4998713003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749984130032033132 12/15/23-04:55:27.495712TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4998413003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949929130032825563 12/15/23-04:55:00.818253TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4992913003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749982130032825563 12/15/23-04:55:26.758501TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4998213003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750048130032825563 12/15/23-04:55:59.065009TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5004813003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749980130032825563 12/15/23-04:55:25.782651TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4998013003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949926130032825563 12/15/23-04:54:59.359013TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4992613003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949946130032825563 12/15/23-04:55:09.097838TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4994613003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949948130032825563 12/15/23-04:55:10.070676TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4994813003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.69.115.17849719130032033132 12/15/23-04:52:31.022278TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4971913003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11749959130032814856 12/15/23-04:55:15.570553TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4995913003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750040130032814856 12/15/23-04:55:55.158645TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5004013003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949924130032825563 12/15/23-04:54:58.387092TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4992413003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.69.115.17849716130032033132 12/15/23-04:52:23.255400TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4971613003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11749989130032033132 12/15/23-04:55:29.931249TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4998913003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849718130032033132 12/15/23-04:52:28.541306TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4971813003192.168.2.53.69.115.178
                                                                                                  192.168.2.518.197.239.10949929130032814856 12/15/23-04:55:00.818253TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4992913003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.69.115.17849722130032033132 12/15/23-04:52:38.535351TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4972213003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11750048130032814856 12/15/23-04:55:59.065009TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5004813003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849724130032033132 12/15/23-04:52:43.539853TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4972413003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11750000130032814856 12/15/23-04:55:35.513598TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5000013003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750042130032814856 12/15/23-04:55:56.128662TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5004213003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549774130032814856 12/15/23-04:53:42.476058TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4977413003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949910130032825563 12/15/23-04:54:51.409629TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4991013003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949912130032825563 12/15/23-04:54:52.379916TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4991213003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750006130032814856 12/15/23-04:55:38.455357TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5000613003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750008130032814856 12/15/23-04:55:39.432198TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5000813003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549772130032814856 12/15/23-04:53:41.308777TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4977213003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949839130032825563 12/15/23-04:54:16.036255TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4983913003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949923130032814856 12/15/23-04:54:57.902542TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4992313003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949833130032825563 12/15/23-04:54:13.039116TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4983313003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949921130032814856 12/15/23-04:54:56.761095TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4992113003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750031130032825563 12/15/23-04:55:50.781291TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5003113003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949917130032033132 12/15/23-04:54:54.576697TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4991713003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.69.115.17849723130032825563 12/15/23-04:52:41.271732TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4972313003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11749985130032814856 12/15/23-04:55:28.224427TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4998513003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750030130032033132 12/15/23-04:55:50.051250TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5003013003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749974130032825563 12/15/23-04:55:22.861693TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4997413003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749987130032814856 12/15/23-04:55:29.201310TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4998713003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849725130032825563 12/15/23-04:52:46.369624TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4972513003192.168.2.53.69.115.178
                                                                                                  192.168.2.518.197.239.10949832130032033132 12/15/23-04:54:12.298942TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4983213003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949919130032033132 12/15/23-04:54:55.547610TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4991913003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549794130032825563 12/15/23-04:53:53.242199TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4979413003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549799130032033132 12/15/23-04:53:55.579110TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4979913003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749965130032825563 12/15/23-04:55:18.492640TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4996513003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549792130032825563 12/15/23-04:53:52.213444TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4979213003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549769130032814856 12/15/23-04:53:39.506840TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4976913003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949831130032825563 12/15/23-04:54:12.035837TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4983113003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750024130032033132 12/15/23-04:55:47.138704TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5002413003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750036130032033132 12/15/23-04:55:52.978798TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5003613003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949838130032033132 12/15/23-04:54:15.297743TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4983813003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750038130032033132 12/15/23-04:55:53.950118TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5003813003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949849130032033132 12/15/23-04:54:20.755649TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4984913003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949945130032033132 12/15/23-04:55:08.374213TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4994513003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749990130032814856 12/15/23-04:55:30.655083TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4999013003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949911130032033132 12/15/23-04:54:51.655054TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4991113003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750036130032814856 12/15/23-04:55:53.218848TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5003613003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750034130032814856 12/15/23-04:55:52.243896TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5003413003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949915130032814856 12/15/23-04:54:53.845403TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4991513003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949920130032033132 12/15/23-04:54:56.051045TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4992013003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750011130032814856 12/15/23-04:55:40.891902TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5001113003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750017130032814856 12/15/23-04:55:43.966204TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5001713003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750019130032814856 12/15/23-04:55:44.942410TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5001913003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949934130032814856 12/15/23-04:55:03.271901TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4993413003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750022130032033132 12/15/23-04:55:46.160371TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5002213003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949932130032814856 12/15/23-04:55:02.273399TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4993213003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750041130032033132 12/15/23-04:55:55.403144TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5004113003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949841130032033132 12/15/23-04:54:16.797049TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4984113003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949843130032033132 12/15/23-04:54:17.796246TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4984313003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749956130032033132 12/15/23-04:55:13.874555TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4995613003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749998130032033132 12/15/23-04:55:34.302514TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4999813003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749958130032033132 12/15/23-04:55:14.846308TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4995813003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749975130032033132 12/15/23-04:55:23.106596TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4997513003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750039130032825563 12/15/23-04:55:54.674144TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5003913003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749973130032033132 12/15/23-04:55:22.133441TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4997313003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750037130032825563 12/15/23-04:55:53.704621TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5003713003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949918130032825563 12/15/23-04:54:55.302944TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4991813003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949937130032825563 12/15/23-04:55:04.724257TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4993713003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.69.115.17849705130032033132 12/15/23-04:52:13.257223TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4970513003192.168.2.53.69.115.178
                                                                                                  192.168.2.518.197.239.10949935130032825563 12/15/23-04:55:03.755577TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4993513003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.69.115.17849719130032814856 12/15/23-04:52:31.257875TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4971913003192.168.2.53.69.115.178
                                                                                                  192.168.2.552.28.247.25549816130032033132 12/15/23-04:54:04.144496TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4981613003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949948130032814856 12/15/23-04:55:10.070676TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4994813003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549812130032825563 12/15/23-04:54:02.381705TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4981213003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549813130032033132 12/15/23-04:54:02.643186TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4981313003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549817130032825563 12/15/23-04:54:04.882403TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4981713003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549752130032814856 12/15/23-04:53:27.323967TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4975213003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949857130032033132 12/15/23-04:54:24.638943TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4985713003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949940130032814856 12/15/23-04:55:06.178835TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4994013003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749950130032033132 12/15/23-04:55:10.957194TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4995013003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849714130032814856 12/15/23-04:52:18.491207TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4971413003192.168.2.53.69.115.178
                                                                                                  192.168.2.518.197.239.10949943130032814856 12/15/23-04:55:07.639279TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4994313003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750014130032825563 12/15/23-04:55:42.345132TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5001413003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949852130032033132 12/15/23-04:54:22.212249TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4985213003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549782130032033132 12/15/23-04:53:46.690656TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4978213003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549755130032814856 12/15/23-04:53:29.803793TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4975513003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549776130032033132 12/15/23-04:53:43.374909TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4977613003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549772130032825563 12/15/23-04:53:41.308777TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4977213003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549783130032825563 12/15/23-04:53:47.463855TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4978313003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749954130032825563 12/15/23-04:55:13.142829TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4995413003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549749130032814856 12/15/23-04:53:24.604011TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4974913003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749957130032825563 12/15/23-04:55:14.600496TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4995713003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549785130032033132 12/15/23-04:53:48.296492TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4978513003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11750013130032033132 12/15/23-04:55:41.622357TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5001313003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750002130032033132 12/15/23-04:55:36.247241TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5000213003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849720130032814856 12/15/23-04:52:33.772738TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4972013003192.168.2.53.69.115.178
                                                                                                  192.168.2.518.197.239.10949850130032825563 12/15/23-04:54:21.481220TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4985013003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750005130032033132 12/15/23-04:55:37.729944TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5000513003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549779130032033132 12/15/23-04:53:45.047169TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4977913003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11750016130032033132 12/15/23-04:55:43.083829TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5001613003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849730130032033132 12/15/23-04:52:55.721258TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4973013003192.168.2.53.69.115.178
                                                                                                  192.168.2.552.28.247.25549827130032033132 12/15/23-04:54:09.641813TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4982713003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549803130032825563 12/15/23-04:53:57.864164TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4980313003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549805130032033132 12/15/23-04:53:58.642229TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4980513003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.69.115.17849733130032033132 12/15/23-04:53:01.924561TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4973313003192.168.2.53.69.115.178
                                                                                                  192.168.2.552.28.247.25549823130032825563 12/15/23-04:54:07.881140TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4982313003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549806130032825563 12/15/23-04:53:59.380929TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4980613003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549802130032033132 12/15/23-04:53:57.094829TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4980213003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549763130032814856 12/15/23-04:53:35.614635TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4976313003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549822130032033132 12/15/23-04:54:07.140707TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4982213003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949903130032033132 12/15/23-04:54:47.772048TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4990313003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549741130032814856 12/15/23-04:53:14.726493TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4974113003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949901130032825563 12/15/23-04:54:47.039606TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4990113003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.69.115.17849731130032825563 12/15/23-04:52:58.088357TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4973113003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11749993130032814856 12/15/23-04:55:32.110716TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4999313003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750020130032825563 12/15/23-04:55:45.427803TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5002013003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549746130032814856 12/15/23-04:53:21.603378TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4974613003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749996130032814856 12/15/23-04:55:33.570486TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4999613003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849725130032814856 12/15/23-04:52:46.369624TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4972513003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.69.115.17849734130032825563 12/15/23-04:53:04.021577TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4973413003192.168.2.53.69.115.178
                                                                                                  192.168.2.552.28.247.25549793130032033132 12/15/23-04:53:52.490846TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4979313003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549828130032825563 12/15/23-04:54:10.384989TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4982813003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949908130032033132 12/15/23-04:54:50.197823TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4990813003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549766130032814856 12/15/23-04:53:37.647740TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4976613003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549771130032033132 12/15/23-04:53:40.469480TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4977113003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11750023130032825563 12/15/23-04:55:46.890658TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5002313003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949847130032814856 12/15/23-04:54:20.024949TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4984713003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549786130032825563 12/15/23-04:53:49.071170TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4978613003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549766130032825563 12/15/23-04:53:37.647740TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4976613003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11750028130032825563 12/15/23-04:55:49.321426TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5002813003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549769130032825563 12/15/23-04:53:39.506840TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4976913003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749960130032825563 12/15/23-04:55:16.057714TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4996013003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749964130032033132 12/15/23-04:55:17.767887TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4996413003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949844130032814856 12/15/23-04:54:18.537226TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4984413003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549820130032825563 12/15/23-04:54:06.382360TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4982013003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949904130032825563 12/15/23-04:54:48.495300TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4990413003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749967130032033132 12/15/23-04:55:19.222422TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4996713003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749982130032814856 12/15/23-04:55:26.758501TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4998213003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.69.115.17849720130032825563 12/15/23-04:52:33.772738TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4972013003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11750045130032814856 12/15/23-04:55:57.586413TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5004513003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949926130032814856 12/15/23-04:54:59.359013TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4992613003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949914130032033132 12/15/23-04:54:53.119885TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4991413003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949835130032033132 12/15/23-04:54:13.797358TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4983513003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549777130032814856 12/15/23-04:53:44.177524TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4977713003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11750033130032033132 12/15/23-04:55:51.518460TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5003313003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949877130032033132 12/15/23-04:54:34.370233TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4987713003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949878130032825563 12/15/23-04:54:35.095663TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4987813003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949836130032825563 12/15/23-04:54:14.537047TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4983613003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749970130032033132 12/15/23-04:55:20.680162TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4997013003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750034130032825563 12/15/23-04:55:52.243896TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5003413003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750003130032814856 12/15/23-04:55:36.980695TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5000313003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549754130032033132 12/15/23-04:53:28.766259TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4975413003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549765130032033132 12/15/23-04:53:36.672916TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4976513003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.66.38.11749968130032825563 12/15/23-04:55:19.950720TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4996813003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749979130032825563 12/15/23-04:55:25.291658TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4997913003192.168.2.53.66.38.117
                                                                                                  192.168.2.552.28.247.25549796130032033132 12/15/23-04:53:54.032530TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4979613003192.168.2.552.28.247.255
                                                                                                  192.168.2.552.28.247.25549814130032814856 12/15/23-04:54:03.382143TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4981413003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.69.115.17849731130032814856 12/15/23-04:52:58.088357TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4973113003192.168.2.53.69.115.178
                                                                                                  192.168.2.552.28.247.25549803130032814856 12/15/23-04:53:57.864164TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4980313003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949870130032825563 12/15/23-04:54:31.208862TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4987013003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949900130032033132 12/15/23-04:54:46.315348TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4990013003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949881130032825563 12/15/23-04:54:36.546395TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4988113003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750027130032033132 12/15/23-04:55:48.594017TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5002713003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949937130032814856 12/15/23-04:55:04.724257TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4993713003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949942130032033132 12/15/23-04:55:06.911901TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4994213003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750031130032814856 12/15/23-04:55:50.781291TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5003113003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750039130032814856 12/15/23-04:55:54.674144TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5003913003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949912130032814856 12/15/23-04:54:52.379916TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4991213003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949888130032033132 12/15/23-04:54:39.706919TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4988813003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949846130032033132 12/15/23-04:54:19.300822TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4984613003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750044130032033132 12/15/23-04:55:56.857983TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)5004413003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949863130032033132 12/15/23-04:54:27.554960TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4986313003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11750014130032814856 12/15/23-04:55:42.345132TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)5001413003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949880130032033132 12/15/23-04:54:35.825415TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4988013003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549797130032825563 12/15/23-04:53:54.789883TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4979713003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949858130032814856 12/15/23-04:54:25.365591TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4985813003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549755130032825563 12/15/23-04:53:29.803793TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4975513003192.168.2.552.28.247.255
                                                                                                  192.168.2.518.197.239.10949833130032814856 12/15/23-04:54:13.039116TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4983313003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949875130032814856 12/15/23-04:54:33.635929TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4987513003192.168.2.518.197.239.109
                                                                                                  192.168.2.53.66.38.11749995130032033132 12/15/23-04:55:32.842800TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4999513003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749953130032033132 12/15/23-04:55:12.416342TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4995313003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11749971130032825563 12/15/23-04:55:21.405673TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4997113003192.168.2.53.66.38.117
                                                                                                  192.168.2.53.66.38.11750017130032825563 12/15/23-04:55:43.966204TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)5001713003192.168.2.53.66.38.117
                                                                                                  192.168.2.518.197.239.10949892130032814856 12/15/23-04:54:42.651956TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4989213003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949915130032825563 12/15/23-04:54:53.845403TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4991513003192.168.2.518.197.239.109
                                                                                                  192.168.2.518.197.239.10949850130032814856 12/15/23-04:54:21.481220TCP2814856ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf)4985013003192.168.2.518.197.239.109
                                                                                                  192.168.2.552.28.247.25549738130032825563 12/15/23-04:53:10.615490TCP2825563ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf)4973813003192.168.2.552.28.247.255
                                                                                                  192.168.2.53.69.115.17849727130032033132 12/15/23-04:52:51.127369TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4972713003192.168.2.53.69.115.178
                                                                                                  192.168.2.53.66.38.11749978130032033132 12/15/23-04:55:24.563548TCP2033132ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)4997813003192.168.2.53.66.38.117
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Dec 15, 2023 04:52:09.661397934 CET4970413003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:09.903332949 CET13003497043.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:09.903585911 CET4970413003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:10.147244930 CET13003497043.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:10.147349119 CET4970413003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:10.989345074 CET4970413003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:11.231484890 CET13003497043.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:13.010361910 CET4970513003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:13.251404047 CET13003497053.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:13.251491070 CET4970513003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:13.257222891 CET4970513003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:13.492522001 CET13003497053.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:13.492623091 CET4970513003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:13.497962952 CET13003497053.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:13.733288050 CET13003497053.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:15.506885052 CET4971313003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:15.749547958 CET13003497133.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:15.750605106 CET4971313003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:15.755475044 CET4971313003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:15.992019892 CET13003497133.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:15.992147923 CET4971313003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:15.996606112 CET13003497133.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:16.233125925 CET13003497133.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:18.007198095 CET4971413003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:18.248950958 CET13003497143.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:18.249120951 CET4971413003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:18.253927946 CET4971413003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:18.491022110 CET13003497143.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:18.491206884 CET4971413003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:18.495405912 CET13003497143.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:18.735915899 CET13003497143.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:20.510035038 CET4971513003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:20.751893997 CET13003497153.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:20.752008915 CET4971513003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:20.756896019 CET4971513003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:20.994256020 CET13003497153.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:20.994374990 CET4971513003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:20.998838902 CET13003497153.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:21.236193895 CET13003497153.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:23.008430004 CET4971613003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:23.250078917 CET13003497163.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:23.250188112 CET4971613003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:23.255399942 CET4971613003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:23.492785931 CET13003497163.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:23.492861986 CET4971613003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:23.497745991 CET13003497163.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:23.737463951 CET13003497163.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:25.507024050 CET4971713003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:25.748915911 CET13003497173.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:25.749016047 CET4971713003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:25.754132986 CET4971713003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:25.990750074 CET13003497173.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:25.990824938 CET4971713003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:25.995876074 CET13003497173.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:26.232491016 CET13003497173.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:28.278373003 CET4971813003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:28.521096945 CET13003497183.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:28.521378040 CET4971813003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:28.541306019 CET4971813003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:28.764311075 CET13003497183.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:28.764390945 CET4971813003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:28.783437967 CET13003497183.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:29.006851912 CET13003497183.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:30.775254011 CET4971913003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:31.016376019 CET13003497193.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:31.016469955 CET4971913003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:31.022278070 CET4971913003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:31.257786989 CET13003497193.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:31.257874966 CET4971913003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:31.263175011 CET13003497193.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:31.498966932 CET13003497193.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:33.283536911 CET4972013003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:33.525629997 CET13003497203.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:33.525855064 CET4972013003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:33.540757895 CET4972013003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:33.772633076 CET13003497203.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:33.772737980 CET4972013003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:33.783155918 CET13003497203.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:34.015568018 CET13003497203.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:35.788223982 CET4972113003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:36.034907103 CET13003497213.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:36.035065889 CET4972113003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:36.040337086 CET4972113003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:36.277122974 CET13003497213.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:36.277205944 CET4972113003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:36.281944036 CET13003497213.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:36.519156933 CET13003497213.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:38.288970947 CET4972213003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:38.529922962 CET13003497223.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:38.530145884 CET4972213003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:38.535351038 CET4972213003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:38.771305084 CET13003497223.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:38.771411896 CET4972213003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:38.776076078 CET13003497223.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:39.012270927 CET13003497223.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:40.788103104 CET4972313003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:41.029738903 CET13003497233.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:41.029836893 CET4972313003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:41.034559011 CET4972313003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:41.271652937 CET13003497233.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:41.271732092 CET4972313003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:41.275998116 CET13003497233.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:41.513142109 CET13003497233.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:43.288490057 CET4972413003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:43.531604052 CET13003497243.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:43.531748056 CET4972413003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:43.539853096 CET4972413003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:43.774549007 CET13003497243.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:43.776731014 CET4972413003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:43.780544996 CET13003497243.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:44.017450094 CET13003497243.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:45.881999969 CET4972513003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:46.124322891 CET13003497253.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:46.124492884 CET4972513003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:46.150052071 CET4972513003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:46.369522095 CET13003497253.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:46.369623899 CET4972513003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:46.395279884 CET13003497253.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:46.611486912 CET13003497253.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:48.383029938 CET4972613003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:48.623899937 CET13003497263.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:48.623997927 CET4972613003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:48.627435923 CET4972613003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:48.864583969 CET13003497263.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:48.864684105 CET4972613003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:48.867896080 CET13003497263.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:49.106694937 CET13003497263.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:50.882055998 CET4972713003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:51.123889923 CET13003497273.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:51.124002934 CET4972713003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:51.127368927 CET4972713003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:51.365901947 CET13003497273.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:51.365993023 CET4972713003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:51.372705936 CET13003497273.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:51.607814074 CET13003497273.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:53.242023945 CET4972913003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:53.484699965 CET13003497293.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:53.484796047 CET4972913003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:53.488765001 CET4972913003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:53.727400064 CET13003497293.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:53.727475882 CET4972913003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:53.730842113 CET13003497293.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:53.969644070 CET13003497293.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:55.476135969 CET4973013003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:55.717803001 CET13003497303.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:55.717947960 CET4973013003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:55.721257925 CET4973013003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:55.959644079 CET13003497303.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:55.959738016 CET4973013003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:55.962907076 CET13003497303.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:56.201324940 CET13003497303.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:57.601461887 CET4973113003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:57.843631029 CET13003497313.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:57.843746901 CET4973113003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:57.847352028 CET4973113003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:58.088264942 CET13003497313.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:58.088356972 CET4973113003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:58.091480970 CET13003497313.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:58.330492020 CET13003497313.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:59.617321014 CET4973213003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:59.859426022 CET13003497323.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:52:59.859534025 CET4973213003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:52:59.863485098 CET4973213003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:00.102169037 CET13003497323.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:00.102356911 CET4973213003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:00.105818033 CET13003497323.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:00.344383001 CET13003497323.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:01.525964022 CET4973313003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:01.767812967 CET13003497333.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:01.770592928 CET4973313003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:01.924561024 CET4973313003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:02.012636900 CET13003497333.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:02.014611959 CET4973313003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:02.166380882 CET13003497333.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:02.256814957 CET13003497333.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:03.537753105 CET4973413003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:03.779582977 CET13003497343.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:03.779700041 CET4973413003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:03.783387899 CET4973413003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:04.021420956 CET13003497343.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:04.021576881 CET4973413003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:04.024677992 CET13003497343.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:04.263128996 CET13003497343.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:05.272933006 CET4973513003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:05.513760090 CET13003497353.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:05.513938904 CET4973513003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:05.518244982 CET4973513003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:05.755537033 CET13003497353.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:05.755675077 CET4973513003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:05.759068012 CET13003497353.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:05.996615887 CET13003497353.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:06.913481951 CET4973613003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:07.155509949 CET13003497363.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:07.155611038 CET4973613003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:07.161143064 CET4973613003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:07.398222923 CET13003497363.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:07.398293972 CET4973613003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:07.402827978 CET13003497363.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:07.640295029 CET13003497363.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:08.476686001 CET4973713003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:08.717930079 CET13003497373.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:08.718050957 CET4973713003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:08.721488953 CET4973713003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:08.959381104 CET13003497373.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:08.959462881 CET4973713003192.168.2.53.69.115.178
                                                                                                  Dec 15, 2023 04:53:08.962516069 CET13003497373.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:09.200469971 CET13003497373.69.115.178192.168.2.5
                                                                                                  Dec 15, 2023 04:53:10.129703045 CET4973813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:10.372467995 CET130034973852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:10.372560978 CET4973813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:10.376264095 CET4973813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:10.615405083 CET130034973852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:10.615489960 CET4973813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:10.618756056 CET130034973852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:10.858628988 CET130034973852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:11.554785013 CET4973913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:11.799942970 CET130034973952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:11.800050020 CET4973913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:11.805099010 CET4973913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:12.041790009 CET130034973952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:12.042004108 CET4973913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:12.046662092 CET130034973952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:12.283601999 CET130034973952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:12.929744959 CET4974013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:13.171993971 CET130034974052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:13.172146082 CET4974013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:13.176053047 CET4974013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:13.414721012 CET130034974052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:13.414793968 CET4974013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:13.418215036 CET130034974052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:13.656888008 CET130034974052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:14.242964983 CET4974113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:14.484447956 CET130034974152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:14.484551907 CET4974113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:14.495599031 CET4974113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:14.726262093 CET130034974152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:14.726492882 CET4974113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:14.737313986 CET130034974152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:14.968173027 CET130034974152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:15.491899014 CET4974213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:15.734615088 CET130034974252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:15.734698057 CET4974213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:15.738073111 CET4974213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:15.977632999 CET130034974252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:15.977730989 CET4974213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:15.980551958 CET130034974252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:16.221863985 CET130034974252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:16.694833040 CET4974313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:16.937400103 CET130034974352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:16.937494040 CET4974313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:16.940355062 CET4974313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:17.180850029 CET130034974352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:17.180958033 CET4974313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:17.182888985 CET130034974352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:17.423495054 CET130034974352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:17.850886106 CET4974413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:18.095701933 CET130034974452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:18.095787048 CET4974413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:18.097912073 CET4974413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:18.337639093 CET130034974452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:18.337730885 CET4974413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:18.339289904 CET130034974452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:18.579365969 CET130034974452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:19.002283096 CET4974513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:19.246890068 CET130034974552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:19.246962070 CET4974513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:19.248929024 CET4974513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:19.489308119 CET130034974552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:19.491137981 CET130034974552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:19.491256952 CET4974513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:19.733958006 CET130034974552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:21.119040966 CET4974613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:21.360898018 CET130034974652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:21.361144066 CET4974613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:21.363168955 CET4974613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:21.603188038 CET130034974652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:21.603378057 CET4974613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:21.604728937 CET130034974652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:21.845041990 CET130034974652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:22.147289038 CET4974713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:22.389846087 CET130034974752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:22.390013933 CET4974713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:22.392359018 CET4974713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:22.632795095 CET130034974752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:22.633002043 CET4974713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:22.634819031 CET130034974752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:22.875519037 CET130034974752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:23.147300959 CET4974813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:23.389744997 CET130034974852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:23.389974117 CET4974813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:23.392016888 CET4974813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:23.633872032 CET130034974852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:23.633960962 CET4974813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:23.635246992 CET130034974852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:23.876285076 CET130034974852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:24.115917921 CET4974913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:24.358382940 CET130034974952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:24.358592987 CET4974913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:24.363434076 CET4974913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:24.603779078 CET130034974952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:24.604011059 CET4974913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:24.607064962 CET130034974952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:24.846440077 CET130034974952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:25.053601027 CET4975013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:25.295259953 CET130034975052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:25.295365095 CET4975013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:25.297343016 CET4975013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:25.536801100 CET130034975052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:25.536895990 CET4975013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:25.538570881 CET130034975052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:25.778311014 CET130034975052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:25.959944010 CET4975113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:26.203366041 CET130034975152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:26.203464031 CET4975113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:26.205657959 CET4975113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:26.446252108 CET130034975152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:26.446343899 CET4975113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:26.448065996 CET130034975152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:26.688859940 CET130034975152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:26.835531950 CET4975213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:27.077858925 CET130034975252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:27.077981949 CET4975213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:27.080260038 CET4975213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:27.323765039 CET130034975252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:27.323966980 CET4975213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:27.324215889 CET130034975252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:27.575396061 CET130034975252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:27.694150925 CET4975313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:27.936734915 CET130034975352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:27.936937094 CET4975313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:27.938884974 CET4975313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:28.178462982 CET130034975352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:28.178571939 CET4975313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:28.180018902 CET130034975352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:28.419709921 CET130034975352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:28.522310972 CET4975413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:28.764091015 CET130034975452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:28.764245987 CET4975413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:28.766258955 CET4975413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:29.005465984 CET130034975452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:29.005661011 CET4975413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:29.007266045 CET130034975452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:29.246757984 CET130034975452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:29.319158077 CET4975513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:29.561266899 CET130034975552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:29.561405897 CET4975513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:29.563518047 CET4975513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:29.803680897 CET130034975552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:29.803792953 CET4975513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:29.805834055 CET130034975552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:30.046262980 CET130034975552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:30.100431919 CET4975613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:30.342631102 CET130034975652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:30.342751026 CET4975613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:30.344929934 CET4975613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:30.585295916 CET130034975652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:30.585402012 CET4975613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:30.587116957 CET130034975652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:30.827277899 CET130034975652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:30.866092920 CET4975713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:31.108531952 CET130034975752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:31.108644962 CET4975713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:31.110557079 CET4975713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:31.351012945 CET130034975752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:31.351118088 CET4975713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:31.353034973 CET130034975752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:31.593262911 CET130034975752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:31.616122961 CET4975813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:31.861830950 CET130034975852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:31.861951113 CET4975813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:31.866153955 CET4975813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:32.104283094 CET130034975852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:32.104371071 CET4975813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:32.108273029 CET130034975852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:32.349045038 CET4975813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:32.350425959 CET4975913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:32.350821972 CET130034975852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:32.591447115 CET130034975852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:32.591638088 CET130034975952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:32.591739893 CET4975913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:32.594270945 CET4975913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:32.837266922 CET130034975952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:32.837359905 CET4975913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:32.840394974 CET130034975952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:33.068456888 CET4975913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:33.069720984 CET4976013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:33.078936100 CET130034975952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:33.309907913 CET130034975952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:33.312280893 CET130034976052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:33.312366009 CET4976013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:33.314414978 CET4976013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:33.555139065 CET130034976052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:33.555234909 CET4976013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:33.556689024 CET130034976052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:33.771012068 CET4976013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:33.772274971 CET4976113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:33.796331882 CET130034976052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:34.012381077 CET130034976052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:34.013696909 CET130034976152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:34.013809919 CET4976113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:34.016077995 CET4976113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:34.255369902 CET130034976152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:34.255481005 CET4976113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:34.257487059 CET130034976152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:34.458553076 CET4976113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:34.463057995 CET4976213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:34.496939898 CET130034976152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:34.700193882 CET130034976152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:34.705317020 CET130034976252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:34.705447912 CET4976213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:34.707679987 CET4976213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:34.947316885 CET130034976252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:34.947443962 CET4976213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:34.948756933 CET130034976252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:35.130300999 CET4976213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:35.131531954 CET4976313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:35.188952923 CET130034976252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:35.372967005 CET130034976352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:35.373116016 CET4976313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:35.376919031 CET4976313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:35.386616945 CET130034976252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:35.614576101 CET130034976352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:35.614634991 CET4976313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:35.618133068 CET130034976352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:35.786523104 CET4976313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:35.787781000 CET4976413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:35.856264114 CET130034976352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:36.027890921 CET130034976352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:36.028898954 CET130034976452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:36.029026031 CET4976413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:36.031131983 CET4976413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:36.270401955 CET130034976452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:36.270534039 CET4976413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:36.271900892 CET130034976452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:36.427253008 CET4976413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:36.428544044 CET4976513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:36.511856079 CET130034976452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:36.668688059 CET130034976452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:36.670886040 CET130034976552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:36.670968056 CET4976513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:36.672915936 CET4976513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:36.913511038 CET130034976552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:36.913573980 CET4976513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:36.915117025 CET130034976552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:37.155838013 CET130034976552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:37.165447950 CET4976613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:37.406430006 CET130034976652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:37.406564951 CET4976613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:37.408489943 CET4976613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:37.647609949 CET130034976652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:37.647739887 CET4976613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:37.649442911 CET130034976652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:37.786814928 CET4976613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:37.787976980 CET4976713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:37.888591051 CET130034976652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:38.027750015 CET130034976652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:38.029450893 CET130034976752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:38.029552937 CET4976713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:38.031671047 CET4976713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:38.271004915 CET130034976752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:38.271087885 CET4976713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:38.272937059 CET130034976752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:38.412281036 CET4976713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:38.413664103 CET4976813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:38.514765978 CET130034976752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:38.653573990 CET130034976752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:38.655003071 CET130034976852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:38.655108929 CET4976813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:38.657085896 CET4976813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:38.896797895 CET130034976852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:38.896867037 CET4976813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:38.902331114 CET130034976852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:39.021081924 CET4976813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:39.022252083 CET4976913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:39.138360977 CET130034976852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:39.262816906 CET130034976852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:39.264355898 CET130034976952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:39.264446974 CET4976913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:39.266385078 CET4976913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:39.506769896 CET130034976952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:39.506839991 CET4976913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:39.508553028 CET130034976952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:39.630502939 CET4976913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:39.631561995 CET4977013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:39.749198914 CET130034976952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:39.875031948 CET130034976952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:39.876609087 CET130034977052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:39.876816034 CET4977013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:39.879622936 CET4977013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:40.120465040 CET130034977052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:40.120584965 CET4977013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:40.121731043 CET130034977052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:40.224308968 CET4977013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:40.225522995 CET4977113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:40.362941980 CET130034977052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:40.466753006 CET130034977052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:40.467252970 CET130034977152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:40.467447042 CET4977113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:40.469480038 CET4977113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:40.709619999 CET130034977152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:40.709682941 CET4977113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:40.711311102 CET130034977152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:40.817996979 CET4977113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:40.819422007 CET4977213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:40.954788923 CET130034977152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:41.062836885 CET130034977152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:41.064939022 CET130034977252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:41.065058947 CET4977213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:41.066987038 CET4977213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:41.308686972 CET130034977252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:41.308777094 CET4977213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:41.309242010 CET130034977252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:41.412405014 CET4977213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:41.413765907 CET4977313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:41.551408052 CET130034977252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:41.659508944 CET130034977252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:41.659531116 CET130034977352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:41.659650087 CET4977313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:41.661803007 CET4977313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:41.902964115 CET130034977352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:41.903033018 CET4977313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:41.904647112 CET130034977352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:41.989767075 CET4977313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:41.991000891 CET4977413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:42.145948887 CET130034977352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:42.232672930 CET130034977352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:42.233377934 CET130034977452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:42.233454943 CET4977413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:42.235568047 CET4977413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:42.475984097 CET130034977452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:42.476058006 CET4977413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:42.477754116 CET130034977452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:42.567796946 CET4977413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:42.571342945 CET4977513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:42.718323946 CET130034977452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:42.810180902 CET130034977452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:42.812644958 CET130034977552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:42.812757969 CET4977513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:42.815052986 CET4977513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:43.054428101 CET130034977552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:43.054502010 CET4977513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:43.056519032 CET130034977552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:43.130378962 CET4977513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:43.131688118 CET4977613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:43.295977116 CET130034977552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:43.371651888 CET130034977552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:43.372760057 CET130034977652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:43.372833967 CET4977613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:43.374908924 CET4977613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:43.614104033 CET130034977652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:43.614197016 CET4977613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:43.615797997 CET130034977652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:43.693020105 CET4977613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:43.694300890 CET4977713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:43.855509996 CET130034977652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:43.934947014 CET130034977652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:43.936062098 CET130034977752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:43.936180115 CET4977713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:43.938241005 CET4977713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:44.177436113 CET130034977752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:44.177524090 CET4977713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:44.179404020 CET130034977752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:44.255403042 CET4977713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:44.256463051 CET4977813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:44.418507099 CET130034977752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:44.496395111 CET130034977752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:44.498689890 CET130034977852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:44.498784065 CET4977813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:44.500735044 CET4977813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:44.741379023 CET130034977852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:44.741444111 CET4977813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:44.742681980 CET130034977852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:44.802151918 CET4977813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:44.803293943 CET4977913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:44.984410048 CET130034977852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:45.044439077 CET130034977852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:45.045062065 CET130034977952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:45.045181990 CET4977913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:45.047168970 CET4977913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:45.287247896 CET130034977952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:45.287338972 CET4977913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:45.288954020 CET130034977952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:45.349029064 CET4977913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:45.350202084 CET4978013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:45.529036045 CET130034977952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:45.590598106 CET130034977952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:45.591110945 CET130034978052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:45.591195107 CET4978013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:45.593862057 CET4978013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:45.832607985 CET130034978052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:45.832727909 CET4978013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:45.834721088 CET130034978052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:45.895905972 CET4978013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:45.897267103 CET4978113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:46.075496912 CET130034978052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:46.137226105 CET130034978052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:46.140568018 CET130034978152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:46.140661001 CET4978113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:46.142725945 CET4978113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:46.382684946 CET130034978152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:46.382788897 CET4978113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:46.384546995 CET130034978152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:46.442867041 CET4978113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:46.444061995 CET4978213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:46.624675035 CET130034978152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:46.684933901 CET130034978152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:46.686074972 CET130034978252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:46.686173916 CET4978213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:46.690655947 CET4978213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:46.928461075 CET130034978252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:46.928553104 CET4978213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:46.932602882 CET130034978252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:46.974163055 CET4978213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:46.975538969 CET4978313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:47.172826052 CET130034978252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:47.216079950 CET130034978252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:47.217744112 CET130034978352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:47.217818022 CET4978313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:47.220510960 CET4978313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:47.463761091 CET130034978352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:47.463855028 CET4978313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:47.464730978 CET130034978352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:47.520972967 CET4978313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:47.522191048 CET4978413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:47.706011057 CET130034978352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:47.765850067 CET130034978452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:47.765923977 CET4978413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:47.767045975 CET130034978352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:47.769196033 CET4978413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:48.007613897 CET130034978452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:48.007687092 CET4978413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:48.010488033 CET130034978452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:48.052309036 CET4978413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:48.053571939 CET4978513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:48.248955011 CET130034978452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:48.293422937 CET130034978452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:48.294356108 CET130034978552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:48.294467926 CET4978513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:48.296492100 CET4978513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:48.538043022 CET130034978552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:48.538184881 CET4978513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:48.539822102 CET130034978552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:48.583947897 CET4978513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:48.585289955 CET4978613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:48.778820038 CET130034978552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:48.824750900 CET130034978552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:48.829689026 CET130034978652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:48.829763889 CET4978613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:48.831722021 CET4978613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:49.071093082 CET130034978652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:49.071170092 CET4978613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:49.072870970 CET130034978652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:49.114622116 CET4978613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:49.115888119 CET4978713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:49.312454939 CET130034978652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:49.356086016 CET130034978652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:49.357719898 CET130034978752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:49.357814074 CET4978713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:49.359920025 CET4978713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:49.600179911 CET130034978752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:49.600259066 CET4978713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:49.601974964 CET130034978752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:49.645862103 CET4978713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:49.647083998 CET4978813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:49.842034101 CET130034978752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:49.887547970 CET130034978752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:49.889316082 CET130034978852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:49.889406919 CET4978813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:49.891397953 CET4978813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:50.132247925 CET130034978852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:50.132308006 CET4978813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:50.133807898 CET130034978852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:50.177155018 CET4978813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:50.178467035 CET4978913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:50.374772072 CET130034978852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:50.419920921 CET130034978852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:50.420929909 CET130034978952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:50.420998096 CET4978913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:50.428992987 CET4978913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:50.663338900 CET130034978952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:50.663402081 CET4978913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:50.672156096 CET130034978952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:50.692833900 CET4978913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:50.694530010 CET4979013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:50.905675888 CET130034978952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:50.935113907 CET130034978952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:50.936233044 CET130034979052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:50.936306953 CET4979013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:50.938885927 CET4979013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:51.178139925 CET130034979052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:51.178210974 CET4979013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:51.180483103 CET130034979052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:51.208360910 CET4979013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:51.209583998 CET4979113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:51.419985056 CET130034979052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:51.449954987 CET130034979052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:51.451467037 CET130034979152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:51.451558113 CET4979113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:51.453603029 CET4979113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:51.693392038 CET130034979152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:51.693474054 CET4979113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:51.695341110 CET130034979152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:51.724114895 CET4979113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:51.726650000 CET4979213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:51.935431004 CET130034979152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:51.965830088 CET130034979152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:51.969459057 CET130034979252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:51.969558954 CET4979213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:51.971596956 CET4979213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:52.213340044 CET130034979252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:52.213443995 CET4979213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:52.214274883 CET130034979252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:52.239653111 CET4979213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:52.240992069 CET4979313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:52.456151009 CET130034979252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:52.482242107 CET130034979252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:52.487535954 CET130034979352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:52.487708092 CET4979313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:52.490845919 CET4979313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:52.729768991 CET130034979352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:52.729871035 CET4979313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:52.732682943 CET130034979352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:52.755414009 CET4979313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:52.756633997 CET4979413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:52.971847057 CET130034979352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:52.997168064 CET130034979352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:52.999113083 CET130034979452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:52.999227047 CET4979413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:53.102982044 CET4979413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:53.242130041 CET130034979452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:53.242198944 CET4979413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:53.271761894 CET4979413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:53.275505066 CET4979513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:53.345287085 CET130034979452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:53.484303951 CET130034979452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:53.514153957 CET130034979452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:53.517395973 CET130034979552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:53.517512083 CET4979513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:53.523597956 CET4979513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:53.759922028 CET130034979552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:53.760102034 CET4979513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:53.765624046 CET130034979552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:53.786588907 CET4979513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:53.787784100 CET4979613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:54.002257109 CET130034979552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:54.028503895 CET130034979552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:54.030339003 CET130034979652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:54.030440092 CET4979613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:54.032530069 CET4979613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:54.273318052 CET130034979652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:54.273392916 CET4979613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:54.275255919 CET130034979652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:54.302242994 CET4979613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:54.305816889 CET4979713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:54.516041994 CET130034979652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:54.545164108 CET130034979652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:54.547544003 CET130034979752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:54.547709942 CET4979713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:54.550941944 CET4979713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:54.789736986 CET130034979752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:54.789882898 CET4979713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:54.796010971 CET130034979752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:54.817756891 CET4979713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:54.819117069 CET4979813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:55.034007072 CET130034979752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:55.059390068 CET130034979752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:55.061717033 CET130034979852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:55.061829090 CET4979813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:55.064049959 CET4979813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:55.304800987 CET130034979852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:55.304894924 CET4979813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:55.306524992 CET130034979852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:55.333559990 CET4979813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:55.334814072 CET4979913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:55.547295094 CET130034979852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:55.576045036 CET130034979852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:55.576982975 CET130034979952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:55.577069998 CET4979913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:55.579109907 CET4979913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:55.819684029 CET130034979952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:55.819755077 CET4979913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:55.821333885 CET130034979952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:55.848975897 CET4979913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:55.850126982 CET4980013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:56.061988115 CET130034979952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:56.091303110 CET130034979952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:56.092564106 CET130034980052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:56.092689037 CET4980013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:56.095627069 CET4980013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:56.335047960 CET130034980052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:56.335140944 CET4980013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:56.338666916 CET130034980052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:56.349019051 CET4980013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:56.350289106 CET4980113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:56.577438116 CET130034980052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:56.590857029 CET130034980052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:56.591900110 CET130034980152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:56.592005014 CET4980113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:56.594131947 CET4980113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:56.834356070 CET130034980152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:56.834450960 CET4980113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:56.835671902 CET130034980152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:56.849104881 CET4980113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:56.850215912 CET4980213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:57.076225996 CET130034980152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:57.091270924 CET130034980152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:57.092516899 CET130034980252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:57.092608929 CET4980213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:57.094829082 CET4980213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:57.334969044 CET130034980252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:57.335038900 CET4980213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:57.337152958 CET130034980252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:57.380430937 CET4980213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:57.381611109 CET4980313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:57.577507973 CET130034980252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:57.622688055 CET130034980352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:57.622755051 CET4980313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:57.622824907 CET130034980252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:57.627057076 CET4980313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:57.864048004 CET130034980352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:57.864164114 CET4980313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:57.868268967 CET130034980352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:57.880393028 CET4980313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:57.881906986 CET4980413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:58.105370998 CET130034980352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:58.123930931 CET130034980352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:58.126642942 CET130034980452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:58.126732111 CET4980413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:58.128730059 CET4980413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:58.371870041 CET130034980452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:58.372128963 CET4980413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:58.372937918 CET130034980452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:58.395870924 CET4980413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:58.397085905 CET4980513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:58.613810062 CET130034980452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:58.637561083 CET130034980452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:58.639290094 CET130034980552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:58.639369965 CET4980513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:58.642229080 CET4980513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:58.881664038 CET130034980552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:58.881831884 CET4980513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:58.884397984 CET130034980552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:58.895982981 CET4980513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:58.897138119 CET4980613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:59.124253035 CET130034980552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:59.138425112 CET130034980552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:59.138866901 CET130034980652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:59.138966084 CET4980613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:59.141212940 CET4980613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:59.380714893 CET130034980652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:59.380928993 CET4980613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:59.382849932 CET130034980652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:59.396707058 CET4980613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:59.400485039 CET4980713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:59.622936010 CET130034980652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:59.638535023 CET130034980652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:59.641278028 CET130034980752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:59.641352892 CET4980713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:59.643387079 CET4980713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:59.883383036 CET130034980752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:59.883451939 CET4980713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:59.884860039 CET130034980752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:53:59.895870924 CET4980713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:53:59.897429943 CET4980813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:00.124242067 CET130034980752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:00.136514902 CET130034980752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:00.138423920 CET130034980852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:00.138617039 CET4980813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:00.140516996 CET4980813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:00.379906893 CET130034980852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:00.379978895 CET4980813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:00.381753922 CET130034980852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:00.396024942 CET4980813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:00.397258997 CET4980913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:00.621288061 CET130034980852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:00.638420105 CET130034980852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:00.639592886 CET130034980952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:00.639702082 CET4980913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:00.641822100 CET4980913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:00.882227898 CET130034980952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:00.882396936 CET4980913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:00.884067059 CET130034980952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:00.896023035 CET4980913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:00.897124052 CET4981013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:01.124579906 CET130034980952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:01.138135910 CET130034980952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:01.139801979 CET130034981052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:01.139877081 CET4981013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:01.141911983 CET4981013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:01.382545948 CET130034981052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:01.382605076 CET4981013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:01.384422064 CET130034981052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:01.396034956 CET4981013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:01.397362947 CET4981113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:01.624979019 CET130034981052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:01.638169050 CET130034981052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:01.638711929 CET130034981152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:01.638885021 CET4981113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:01.640757084 CET4981113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:01.881715059 CET130034981152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:01.881820917 CET4981113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:01.883575916 CET130034981152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:01.895865917 CET4981113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:01.897068024 CET4981213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:02.123509884 CET130034981152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:02.137305975 CET130034981152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:02.139278889 CET130034981252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:02.139358044 CET4981213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:02.141429901 CET4981213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:02.381541014 CET130034981252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:02.381705046 CET4981213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:02.383341074 CET130034981252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:02.395962000 CET4981213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:02.396984100 CET4981313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:02.625691891 CET130034981252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:02.639836073 CET130034981252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:02.640865088 CET130034981352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:02.640959024 CET4981313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:02.643186092 CET4981313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:02.885041952 CET130034981352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:02.885221004 CET4981313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:02.886863947 CET130034981352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:02.895935059 CET4981313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:02.897109985 CET4981413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:03.127288103 CET130034981352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:03.138091087 CET130034981352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:03.139374971 CET130034981452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:03.139542103 CET4981413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:03.141737938 CET4981413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:03.382054090 CET130034981452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:03.382143021 CET4981413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:03.384113073 CET130034981452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:03.395880938 CET4981413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:03.397377968 CET4981513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:03.624486923 CET130034981452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:03.638397932 CET130034981552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:03.638494968 CET4981513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:03.639014006 CET130034981452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:03.640589952 CET4981513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:03.879770994 CET130034981552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:03.879863024 CET4981513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:03.881639957 CET130034981552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:03.896212101 CET4981513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:03.897440910 CET4981613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:04.121274948 CET130034981552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:04.138717890 CET130034981552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:04.142309904 CET130034981652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:04.142405033 CET4981613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:04.144495964 CET4981613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:04.384253979 CET130034981652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:04.384310961 CET4981613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:04.386209965 CET130034981652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:04.395895004 CET4981613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:04.397268057 CET4981713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:04.626184940 CET130034981652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:04.637563944 CET130034981652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:04.639678001 CET130034981752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:04.639769077 CET4981713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:04.641802073 CET4981713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:04.882323027 CET130034981752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:04.882402897 CET4981713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:04.884160042 CET130034981752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:04.895863056 CET4981713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:04.897037983 CET4981813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:05.124778986 CET130034981752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:05.138210058 CET130034981752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:05.139085054 CET130034981852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:05.139154911 CET4981813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:05.141120911 CET4981813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:05.381474972 CET130034981852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:05.381567955 CET4981813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:05.383344889 CET130034981852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:05.395838976 CET4981813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:05.397059917 CET4981913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:05.623617887 CET130034981852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:05.637903929 CET130034981852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:05.638550043 CET130034981952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:05.638643026 CET4981913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:05.640593052 CET4981913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:05.880595922 CET130034981952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:05.880683899 CET4981913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:05.882050991 CET130034981952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:05.895847082 CET4981913003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:05.897005081 CET4982013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:06.125329018 CET130034981952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:06.137355089 CET130034981952.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:06.139163017 CET130034982052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:06.139230013 CET4982013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:06.141457081 CET4982013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:06.382178068 CET130034982052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:06.382359982 CET4982013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:06.383706093 CET130034982052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:06.395876884 CET4982013003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:06.397109985 CET4982113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:06.624475002 CET130034982052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:06.638092041 CET130034982052.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:06.639225960 CET130034982152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:06.639314890 CET4982113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:06.641357899 CET4982113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:06.882246971 CET130034982152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:06.882353067 CET4982113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:06.884040117 CET130034982152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:06.895956039 CET4982113003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:06.897028923 CET4982213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:07.125066042 CET130034982152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:07.138195992 CET130034982252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:07.138282061 CET4982213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:07.138348103 CET130034982152.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:07.140707016 CET4982213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:07.379647017 CET130034982252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:07.379782915 CET4982213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:07.382033110 CET130034982252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:07.396115065 CET4982213003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:07.397583961 CET4982313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:07.621829987 CET130034982252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:07.637238979 CET130034982252.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:07.639070988 CET130034982352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:07.639286041 CET4982313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:07.641104937 CET4982313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:07.880999088 CET130034982352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:07.881139994 CET4982313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:07.882639885 CET130034982352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:07.895879030 CET4982313003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:07.897099018 CET4982413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:08.122701883 CET130034982352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:08.137316942 CET130034982352.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:08.138360023 CET130034982452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:08.138483047 CET4982413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:08.140568972 CET4982413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:08.380302906 CET130034982452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:08.380381107 CET4982413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:08.384934902 CET130034982452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:08.395842075 CET4982413003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:08.397212982 CET4982513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:08.621871948 CET130034982452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:08.637195110 CET130034982452.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:08.638489962 CET130034982552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:08.638586044 CET4982513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:08.640475035 CET4982513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:08.880093098 CET130034982552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:08.880321980 CET4982513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:08.881743908 CET130034982552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:08.895978928 CET4982513003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:08.897409916 CET4982613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:09.121665001 CET130034982552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:09.137207031 CET130034982552.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:09.138437033 CET130034982652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:09.138657093 CET4982613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:09.140526056 CET4982613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:09.379776955 CET130034982652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:09.379879951 CET4982613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:09.381460905 CET130034982652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:09.396194935 CET4982613003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:09.397393942 CET4982713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:09.620882988 CET130034982652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:09.637063026 CET130034982652.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:09.638514996 CET130034982752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:09.638609886 CET4982713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:09.641813040 CET4982713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:09.881310940 CET130034982752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:09.881412029 CET4982713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:09.882935047 CET130034982752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:09.895983934 CET4982713003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:09.898087978 CET4982813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:10.122589111 CET130034982752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:10.137537003 CET130034982752.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:10.143320084 CET130034982852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:10.143415928 CET4982813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:10.145556927 CET4982813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:10.384905100 CET130034982852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:10.384989023 CET4982813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:10.386704922 CET130034982852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:10.395924091 CET4982813003192.168.2.552.28.247.255
                                                                                                  Dec 15, 2023 04:54:10.553435087 CET4982913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:10.626780987 CET130034982852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:10.637191057 CET130034982852.28.247.255192.168.2.5
                                                                                                  Dec 15, 2023 04:54:10.795865059 CET130034982918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:10.795989037 CET4982913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:10.798167944 CET4982913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:11.040709019 CET130034982918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:11.040800095 CET4982913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:11.043128967 CET130034982918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:11.052124977 CET4982913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:11.053267002 CET4983013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:11.282747984 CET130034982918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:11.293986082 CET130034982918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:11.295685053 CET130034983018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:11.295768976 CET4983013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:11.297707081 CET4983013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:11.538629055 CET130034983018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:11.538742065 CET4983013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:11.539907932 CET130034983018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:11.552125931 CET4983013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:11.553339005 CET4983113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:11.781228065 CET130034983018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:11.794328928 CET130034983118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:11.794354916 CET130034983018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:11.794405937 CET4983113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:11.796535969 CET4983113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:12.035739899 CET130034983118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:12.035836935 CET4983113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:12.037674904 CET130034983118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:12.052217960 CET4983113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:12.053482056 CET4983213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:12.277002096 CET130034983118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:12.293313980 CET130034983118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:12.295958042 CET130034983218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:12.296039104 CET4983213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:12.298942089 CET4983213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:12.538364887 CET130034983218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:12.538443089 CET4983213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:12.542208910 CET130034983218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:12.552263975 CET4983213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:12.554789066 CET4983313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:12.780637026 CET130034983218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:12.795504093 CET130034983218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:12.796689034 CET130034983318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:12.796792030 CET4983313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:12.799303055 CET4983313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:13.039025068 CET130034983318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:13.039115906 CET4983313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:13.041026115 CET130034983318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:13.052292109 CET4983313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:13.053905964 CET4983413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:13.280881882 CET130034983318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:13.294636011 CET130034983318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:13.295202971 CET130034983418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:13.295299053 CET4983413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:13.297571898 CET4983413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:13.536740065 CET130034983418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:13.536952972 CET4983413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:13.538515091 CET130034983418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:13.552078962 CET4983413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:13.553519964 CET4983513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:13.778624058 CET130034983418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:13.793284893 CET130034983418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:13.794471979 CET130034983518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:13.794569969 CET4983513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:13.797358036 CET4983513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:14.036350965 CET130034983518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:14.036458015 CET4983513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:14.038664103 CET130034983518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:14.052380085 CET4983513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:14.053793907 CET4983613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:14.276880026 CET130034983518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:14.292952061 CET130034983518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:14.295206070 CET130034983618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:14.295290947 CET4983613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:14.297971010 CET4983613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:14.536906958 CET130034983618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:14.537046909 CET4983613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:14.539377928 CET130034983618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:14.552123070 CET4983613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:14.553946972 CET4983713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:14.778522015 CET130034983618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:14.793456078 CET130034983618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:14.795929909 CET130034983718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:14.796036005 CET4983713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:14.798254013 CET4983713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:15.038089991 CET130034983718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:15.038199902 CET4983713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:15.040980101 CET130034983718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:15.052596092 CET4983713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:15.054328918 CET4983813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:15.280092955 CET130034983718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:15.294462919 CET130034983718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:15.294958115 CET130034983818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:15.295049906 CET4983813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:15.297743082 CET4983813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:15.536036968 CET130034983818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:15.536170006 CET4983813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:15.538372040 CET130034983818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:15.552464962 CET4983813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:15.553719997 CET4983913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:15.777040958 CET130034983818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:15.793086052 CET130034983818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:15.794749022 CET130034983918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:15.794894934 CET4983913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:15.802206993 CET4983913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:16.036050081 CET130034983918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:16.036254883 CET4983913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:16.043782949 CET130034983918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:16.052119017 CET4983913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:16.054039001 CET4984013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:16.277270079 CET130034983918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:16.293104887 CET130034983918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:16.296514034 CET130034984018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:16.296596050 CET4984013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:16.298863888 CET4984013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:16.538752079 CET130034984018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:16.538835049 CET4984013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:16.540746927 CET130034984018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:16.552094936 CET4984013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:16.553539991 CET4984113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:16.781487942 CET130034984018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:16.794265032 CET130034984018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:16.794971943 CET130034984118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:16.795051098 CET4984113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:16.797049046 CET4984113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:17.036691904 CET130034984118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:17.036751986 CET4984113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:17.038239002 CET130034984118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:17.052226067 CET4984113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:17.053891897 CET4984213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:17.278250933 CET130034984118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:17.293745995 CET130034984118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:17.298820019 CET130034984218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:17.298979044 CET4984213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:17.301417112 CET4984213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:17.541057110 CET130034984218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:17.541134119 CET4984213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:17.543478966 CET130034984218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:17.552084923 CET4984213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:17.553320885 CET4984313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:17.782720089 CET130034984218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:17.793596029 CET130034984218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:17.794183969 CET130034984318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:17.794266939 CET4984313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:17.796246052 CET4984313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:18.035551071 CET130034984318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:18.035651922 CET4984313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:18.036755085 CET130034984318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:18.052730083 CET4984313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:18.054702997 CET4984413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:18.276159048 CET130034984318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:18.293378115 CET130034984318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:18.295490980 CET130034984418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:18.295569897 CET4984413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:18.299360037 CET4984413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:18.537122965 CET130034984418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:18.537225962 CET4984413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:18.540263891 CET130034984418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:18.552134991 CET4984413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:18.554594040 CET4984513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:18.777921915 CET130034984418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:18.793123960 CET130034984418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:18.796768904 CET130034984518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:18.796850920 CET4984513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:18.798991919 CET4984513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:19.038743973 CET130034984518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:19.038923979 CET4984513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:19.040663004 CET130034984518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:19.052212954 CET4984513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:19.053412914 CET4984613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:19.283482075 CET130034984518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:19.296813011 CET130034984518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:19.298083067 CET130034984618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:19.298170090 CET4984613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:19.300822020 CET4984613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:19.540277958 CET130034984618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:19.540379047 CET4984613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:19.540533066 CET4984613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:19.542237043 CET4984713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:19.543236017 CET130034984618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:19.782083035 CET130034984618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:19.782108068 CET130034984618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:19.783142090 CET130034984718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:19.783313990 CET4984713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:19.785449028 CET4984713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:20.024789095 CET130034984718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:20.024949074 CET4984713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:20.024998903 CET4984713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:20.026242971 CET130034984718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:20.026678085 CET4984813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:20.267808914 CET130034984718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:20.267827034 CET130034984718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:20.268923998 CET130034984818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:20.269012928 CET4984813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:20.271560907 CET4984813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:20.510529041 CET130034984818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:20.510627985 CET4984813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:20.510773897 CET4984813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:20.512346029 CET4984913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:20.512765884 CET130034984818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:20.751753092 CET130034984818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:20.751799107 CET130034984818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:20.753169060 CET130034984918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:20.753283978 CET4984913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:20.755649090 CET4984913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:20.994471073 CET130034984918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:20.994537115 CET4984913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:20.995851040 CET4984913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:20.996606112 CET130034984918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:20.997442007 CET4985013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:21.235516071 CET130034984918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:21.236615896 CET130034984918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:21.239034891 CET130034985018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:21.239115953 CET4985013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:21.241827965 CET4985013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:21.480998993 CET130034985018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:21.481220007 CET4985013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:21.481534958 CET4985013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:21.483124018 CET4985113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:21.483406067 CET130034985018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:21.724270105 CET130034985118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:21.724369049 CET4985113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:21.726615906 CET4985113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:21.727391958 CET130034985018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:21.727605104 CET130034985018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:21.966690063 CET130034985118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:21.966772079 CET4985113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:21.966927052 CET4985113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:21.968554974 CET4985213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:21.968636036 CET130034985118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:22.207726955 CET130034985118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:22.207740068 CET130034985118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:22.208762884 CET130034985218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:22.208940983 CET4985213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:22.212249041 CET4985213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:22.450432062 CET130034985218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:22.450598955 CET4985213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:22.452172041 CET4985213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:22.452774048 CET130034985218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:22.453664064 CET4985313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:22.691143990 CET130034985218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:22.692406893 CET130034985218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:22.695554018 CET130034985318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:22.695637941 CET4985313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:22.698242903 CET4985313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:22.937771082 CET130034985318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:22.937854052 CET4985313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:22.938112974 CET4985313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:22.939699888 CET4985413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:22.940157890 CET130034985318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:23.180052042 CET130034985318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:23.180084944 CET130034985318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:23.180138111 CET130034985418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:23.180393934 CET4985413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:23.183401108 CET4985413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:23.421181917 CET130034985418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:23.421269894 CET4985413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:23.421658993 CET4985413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:23.423259020 CET4985513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:23.424078941 CET130034985418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:23.663644075 CET130034985418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:23.663779974 CET130034985418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:23.666599035 CET130034985518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:23.666687965 CET4985513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:23.669234991 CET4985513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:23.908534050 CET130034985518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:23.908672094 CET4985513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:23.908889055 CET4985513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:23.910501957 CET4985613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:23.911056995 CET130034985518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:24.149897099 CET130034985518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:24.149952888 CET130034985518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:24.151335955 CET130034985618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:24.151460886 CET4985613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:24.170367956 CET4985613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:24.392461061 CET130034985618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:24.392605066 CET4985613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:24.393580914 CET4985613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:24.395461082 CET4985713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:24.411241055 CET130034985618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:24.633471966 CET130034985618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:24.634413958 CET130034985618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:24.636250973 CET130034985718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:24.636343002 CET4985713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:24.638942957 CET4985713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:24.877789021 CET130034985718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:24.877929926 CET4985713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:24.878190994 CET4985713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:24.879889011 CET130034985718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:24.879920006 CET4985813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:25.119786978 CET130034985718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:25.119805098 CET130034985718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:25.121742010 CET130034985818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:25.121819019 CET4985813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:25.124454975 CET4985813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:25.365458012 CET130034985818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:25.365591049 CET4985813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:25.366326094 CET130034985818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:25.366722107 CET4985813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:25.368314028 CET4985913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:25.608040094 CET130034985818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:25.608815908 CET130034985818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:25.609725952 CET130034985918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:25.609844923 CET4985913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:25.612848997 CET4985913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:25.851150036 CET130034985918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:25.851243973 CET4985913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:25.851736069 CET4985913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:25.853353977 CET4986013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:25.853827000 CET130034985918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:26.092447042 CET130034985918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:26.092648029 CET130034985918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:26.095659971 CET130034986018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:26.095761061 CET4986013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:26.098658085 CET4986013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:26.337913990 CET130034986018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:26.338001013 CET4986013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:26.338500977 CET4986013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:26.340709925 CET130034986018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:26.340851068 CET4986113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:26.580173969 CET130034986018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:26.580671072 CET130034986018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:26.582158089 CET130034986118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:26.582439899 CET4986113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:26.584978104 CET4986113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:26.824769974 CET130034986118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:26.824856997 CET4986113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:26.825249910 CET4986113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:26.825664043 CET130034986118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:26.826864004 CET4986213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:27.065826893 CET130034986118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:27.065932989 CET130034986118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:27.067588091 CET130034986218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:27.067693949 CET4986213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:27.073066950 CET4986213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:27.308815956 CET130034986218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:27.308908939 CET4986213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:27.309222937 CET4986213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:27.310805082 CET4986313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:27.313879967 CET130034986218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:27.549973011 CET130034986218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:27.550163031 CET130034986218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:27.551680088 CET130034986318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:27.551764965 CET4986313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:27.554960012 CET4986313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:27.793209076 CET130034986318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:27.793287039 CET4986313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:27.795541048 CET130034986318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:27.797255993 CET4986313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:27.798804045 CET4986413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:28.033830881 CET130034986318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:28.037853956 CET130034986318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:28.040467978 CET130034986418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:28.040651083 CET4986413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:28.042944908 CET4986413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:28.282577038 CET130034986418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:28.282780886 CET4986413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:28.284363985 CET4986413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:28.284451962 CET130034986418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:28.286083937 CET4986513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:28.525976896 CET130034986418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:28.527329922 CET130034986418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:28.529376984 CET130034986518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:28.529484987 CET4986513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:28.535510063 CET4986513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:28.771725893 CET130034986518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:28.771815062 CET4986513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:28.772233963 CET4986513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:28.773865938 CET4986613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:28.777352095 CET130034986518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:29.013931990 CET130034986518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:29.014126062 CET130034986518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:29.014544010 CET130034986618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:29.014625072 CET4986613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:29.016983032 CET4986613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:29.255799055 CET130034986618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:29.255892992 CET4986613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:29.257734060 CET130034986618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:29.258714914 CET4986613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:29.260328054 CET4986713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:29.496624947 CET130034986618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:29.499574900 CET130034986618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:29.502994061 CET130034986718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:29.503084898 CET4986713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:29.505697012 CET4986713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:29.745672941 CET130034986718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:29.745785952 CET4986713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:29.746177912 CET4986713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:29.747870922 CET130034986718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:29.748714924 CET4986813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:29.988415956 CET130034986718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:29.988466978 CET130034986718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:29.990466118 CET130034986818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:29.990554094 CET4986813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:29.995481968 CET4986813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:30.232523918 CET130034986818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:30.232614994 CET4986813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:30.232997894 CET4986813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:30.235788107 CET4986913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:30.237278938 CET130034986818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:30.474596024 CET130034986818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:30.474611998 CET130034986818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:30.477268934 CET130034986918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:30.477365017 CET4986913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:30.479353905 CET4986913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:30.721322060 CET130034986918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:30.721411943 CET4986913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:30.721710920 CET4986913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:30.723248005 CET130034986918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:30.723752975 CET4987013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:30.962838888 CET130034986918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:30.963119984 CET130034986918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:30.965928078 CET130034987018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:30.966021061 CET4987013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:30.969185114 CET4987013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:31.208798885 CET130034987018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:31.208862066 CET4987013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:31.209384918 CET4987013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:31.211476088 CET130034987018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:31.211966991 CET4987113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:31.453995943 CET130034987018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:31.454565048 CET130034987018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:31.455817938 CET130034987118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:31.455909014 CET4987113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:31.458787918 CET4987113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:31.697949886 CET130034987118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:31.698062897 CET4987113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:31.699443102 CET4987113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:31.699994087 CET130034987118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:31.700921059 CET4987213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:31.939735889 CET130034987118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:31.940699100 CET130034987118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:31.941783905 CET130034987218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:31.941960096 CET4987213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:31.945772886 CET4987213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:32.183024883 CET130034987218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:32.183182955 CET4987213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:32.183403969 CET4987213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:32.185589075 CET4987313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:32.186496019 CET130034987218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:32.424079895 CET130034987218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:32.424127102 CET130034987218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:32.426505089 CET130034987318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:32.426585913 CET4987313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:32.428874969 CET4987313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:32.667917013 CET130034987318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:32.667993069 CET4987313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:32.668129921 CET4987313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:32.669545889 CET4987413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:32.669810057 CET130034987318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:32.908932924 CET130034987318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:32.908946991 CET130034987318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:32.910392046 CET130034987418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:32.910485029 CET4987413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:32.912868023 CET4987413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:33.151623964 CET130034987418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:33.151727915 CET4987413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:33.151873112 CET4987413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:33.153253078 CET4987513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:33.153660059 CET130034987418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:33.392405033 CET130034987418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:33.392596960 CET130034987418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:33.394242048 CET130034987518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:33.394336939 CET4987513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:33.396883965 CET4987513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:33.635740995 CET130034987518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:33.635929108 CET4987513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:33.636208057 CET4987513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:33.638320923 CET130034987518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:33.638539076 CET4987613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:33.877171040 CET130034987518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:33.877343893 CET130034987518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:33.880728960 CET130034987618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:33.880831003 CET4987613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:33.883589029 CET4987613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:34.123265028 CET130034987618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:34.123352051 CET4987613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:34.124836922 CET4987613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:34.125690937 CET130034987618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:34.126544952 CET4987713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:34.365537882 CET130034987618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:34.367072105 CET130034987618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:34.367317915 CET130034987718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:34.367393017 CET4987713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:34.370233059 CET4987713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:34.608472109 CET130034987718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:34.608566999 CET4987713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:34.608728886 CET4987713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:34.610471964 CET4987813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:34.611444950 CET130034987718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:34.849419117 CET130034987718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:34.849441051 CET130034987718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:34.852579117 CET130034987818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:34.852726936 CET4987813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:34.859325886 CET4987813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:35.095552921 CET130034987818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:35.095663071 CET4987813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:35.095880032 CET4987813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:35.098547935 CET4987913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:35.101391077 CET130034987818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:35.337910891 CET130034987818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:35.338083982 CET130034987818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:35.339118004 CET130034987918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:35.339204073 CET4987913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:35.341948986 CET4987913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:35.580333948 CET130034987918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:35.580420017 CET4987913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:35.580518007 CET4987913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:35.581995010 CET4988013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:35.582748890 CET130034987918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:35.821011066 CET130034987918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:35.821032047 CET130034987918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:35.822444916 CET130034988018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:35.822535038 CET4988013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:35.825414896 CET4988013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:36.063277006 CET130034988018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:36.063385963 CET4988013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:36.063520908 CET4988013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:36.065005064 CET4988113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:36.066073895 CET130034988018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:36.304158926 CET130034988018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:36.304181099 CET130034988018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:36.305416107 CET130034988118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:36.305510044 CET4988113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:36.308268070 CET4988113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:36.546195030 CET130034988118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:36.546395063 CET4988113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:36.547770023 CET4988113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:36.548612118 CET130034988118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:36.549005032 CET4988213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:36.787167072 CET130034988118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:36.788256884 CET130034988118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:36.790887117 CET130034988218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:36.790968895 CET4988213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:36.793026924 CET4988213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:37.033176899 CET130034988218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:37.033238888 CET4988213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:37.033354998 CET4988213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:37.034720898 CET4988313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:37.035125017 CET130034988218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:37.275634050 CET130034988318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:37.275650978 CET130034988218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:37.275764942 CET130034988218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:37.275768042 CET4988313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:37.282567978 CET4988313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:37.516751051 CET130034988318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:37.516853094 CET4988313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:37.516942978 CET4988313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:37.518148899 CET4988413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:37.523340940 CET130034988318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:37.757667065 CET130034988318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:37.757709980 CET130034988318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:37.760606050 CET130034988418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:37.760787964 CET4988413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:37.767414093 CET4988413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:38.003807068 CET130034988418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:38.003927946 CET4988413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:38.004031897 CET4988413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:38.005275011 CET4988513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:38.009572983 CET130034988418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:38.246539116 CET130034988418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:38.246558905 CET130034988418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:38.246843100 CET130034988518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:38.247095108 CET4988513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:38.249016047 CET4988513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:38.489870071 CET130034988518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:38.490051031 CET4988513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:38.490108013 CET4988513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:38.490478039 CET130034988518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:38.491292000 CET4988613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:38.731736898 CET130034988518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:38.732117891 CET130034988518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:38.732732058 CET130034988618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:38.732903004 CET4988613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:38.735234022 CET4988613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:38.977453947 CET130034988618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:38.977536917 CET4988613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:38.977761984 CET4988613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:38.978683949 CET130034988618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:38.979614973 CET4988713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:39.218976021 CET130034988618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:39.219120979 CET130034988618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:39.220395088 CET130034988718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:39.220475912 CET4988713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:39.222348928 CET4988713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:39.461510897 CET130034988718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:39.461652994 CET4988713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:39.461843967 CET4988713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:39.463735104 CET130034988718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:39.463958979 CET4988813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:39.703037024 CET130034988718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:39.703259945 CET130034988718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:39.704463959 CET130034988818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:39.705028057 CET4988813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:39.706918955 CET4988813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:39.946135044 CET130034988818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:39.946312904 CET4988813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:39.946646929 CET4988813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:39.947788000 CET4988913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:39.947926044 CET130034988818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:40.186887980 CET130034988818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:40.187038898 CET130034988818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:40.189954996 CET130034988918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:40.192907095 CET4988913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:40.194818020 CET4988913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:40.435497046 CET130034988918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:40.436567068 CET4988913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:40.437091112 CET130034988918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:40.437922955 CET4988913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:40.439109087 CET4989013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:40.678637981 CET130034988918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:40.680162907 CET130034988918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:40.680533886 CET130034989018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:40.680613041 CET4989013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:40.922611952 CET130034989018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:40.922812939 CET4989013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:41.654772997 CET4989013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:41.683891058 CET4989013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:41.684899092 CET4989113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:41.897078037 CET130034989018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:41.925223112 CET130034989018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:41.925879955 CET130034989118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:41.925981998 CET4989113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:41.931443930 CET4989113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:42.167423964 CET130034989118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:42.167562008 CET4989113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:42.167635918 CET4989113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:42.168829918 CET4989213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:42.172610044 CET130034989118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:42.408688068 CET130034989118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:42.409332991 CET130034989118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:42.410157919 CET130034989218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:42.410322905 CET4989213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:42.417252064 CET4989213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:42.651777029 CET130034989218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:42.651956081 CET4989213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:42.652374983 CET4989213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:42.654961109 CET4989313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:42.658340931 CET130034989218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:42.893522978 CET130034989218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:42.893547058 CET130034989218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:42.896377087 CET130034989318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:42.896464109 CET4989313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:42.899466038 CET4989313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:43.138643026 CET130034989318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:43.138763905 CET4989313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:43.138845921 CET4989313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:43.140244007 CET4989413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:43.141988993 CET130034989318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:43.380239010 CET130034989318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:43.380259037 CET130034989318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:43.381346941 CET130034989418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:43.381464005 CET4989413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:43.383645058 CET4989413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:43.622637987 CET130034989418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:43.622735977 CET4989413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:43.622873068 CET4989413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:43.624507904 CET130034989418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:43.624635935 CET4989513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:43.863842010 CET130034989418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:43.863965034 CET130034989418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:43.879672050 CET130034989518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:43.879780054 CET4989513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:43.882886887 CET4989513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:44.122020006 CET130034989518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:44.122168064 CET4989513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:44.124562025 CET4989513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:44.124955893 CET130034989518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:44.126178026 CET4989613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:44.368170977 CET130034989518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:44.368252993 CET130034989618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:44.368350983 CET4989613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:44.370714903 CET130034989518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:44.371159077 CET4989613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:44.613621950 CET130034989618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:44.613697052 CET4989613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:44.613816023 CET4989613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:44.614932060 CET4989713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:44.616580963 CET130034989618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:44.854123116 CET130034989618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:44.854136944 CET130034989618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:44.856648922 CET130034989718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:44.856843948 CET4989713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:44.858859062 CET4989713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:45.098756075 CET130034989718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:45.098973036 CET4989713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:45.099272013 CET4989713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:45.100435972 CET130034989718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:45.100812912 CET4989813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:45.340976000 CET130034989718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:45.341286898 CET130034989718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:45.342190981 CET130034989818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:45.342406988 CET4989813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:45.348856926 CET4989813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:45.583692074 CET130034989818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:45.583904982 CET4989813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:45.583985090 CET4989813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:45.586167097 CET4989913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:45.590194941 CET130034989818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:45.825226068 CET130034989818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:45.825261116 CET130034989818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:45.827179909 CET130034989918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:45.827255011 CET4989913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:45.829297066 CET4989913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:46.068732023 CET130034989918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:46.068845034 CET4989913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:46.069015026 CET4989913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:46.070643902 CET4990013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:46.070991993 CET130034989918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:46.309829950 CET130034989918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:46.309848070 CET130034989918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:46.311796904 CET130034990018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:46.311894894 CET4990013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:46.315347910 CET4990013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:46.553400993 CET130034990018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:46.553533077 CET4990013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:46.553611040 CET4990013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:46.555088997 CET4990113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:46.556514025 CET130034990018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:46.797317028 CET130034990018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:46.797334909 CET130034990018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:46.797353029 CET130034990118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:46.797489882 CET4990113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:46.799572945 CET4990113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:47.039530039 CET130034990118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:47.039606094 CET4990113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:47.039762020 CET4990113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:47.040981054 CET4990213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:47.041587114 CET130034990118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:47.281532049 CET130034990118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:47.281557083 CET130034990118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:47.282390118 CET130034990218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:47.282485008 CET4990213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:47.284274101 CET4990213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:47.524452925 CET130034990218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:47.524511099 CET4990213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:47.526345968 CET130034990218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:47.526809931 CET4990213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:47.528009892 CET4990313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:47.766385078 CET130034990218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:47.768337011 CET130034990218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:47.769315004 CET130034990318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:47.769432068 CET4990313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:47.772047997 CET4990313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:48.011379004 CET130034990318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:48.011486053 CET4990313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:48.011648893 CET4990313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:48.013204098 CET4990413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:48.013423920 CET130034990318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:48.252909899 CET130034990318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:48.253086090 CET130034990318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:48.253902912 CET130034990418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:48.254019976 CET4990413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:48.266021967 CET4990413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:48.495206118 CET130034990418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:48.495300055 CET4990413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:48.495671034 CET4990413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:48.497014046 CET4990513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:48.506733894 CET130034990418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:48.736114025 CET130034990418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:48.736429930 CET130034990418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:48.739248037 CET130034990518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:48.739325047 CET4990513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:48.741446972 CET4990513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:48.982469082 CET130034990518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:48.982605934 CET4990513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:48.982721090 CET4990513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:48.983649015 CET130034990518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:48.984080076 CET4990613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:49.224888086 CET130034990518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:49.224982023 CET130034990518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:49.225044012 CET130034990618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:49.225152969 CET4990613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:49.227339983 CET4990613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:49.466626883 CET130034990618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:49.466756105 CET4990613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:49.466866970 CET4990613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:49.468151093 CET4990713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:49.468413115 CET130034990618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:49.707776070 CET130034990618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:49.707797050 CET130034990618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:49.710450888 CET130034990718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:49.710547924 CET4990713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:49.712798119 CET4990713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:49.953138113 CET130034990718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:49.953403950 CET4990713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:49.953516006 CET4990713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:49.954869032 CET4990813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:49.955058098 CET130034990718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:50.195560932 CET130034990818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:50.195676088 CET130034990718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:50.195684910 CET4990813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:50.195828915 CET130034990718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:50.197823048 CET4990813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:50.436579943 CET130034990818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:50.436640024 CET4990813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:50.437887907 CET4990813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:50.438416958 CET130034990818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:50.441334009 CET4990913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:50.677488089 CET130034990818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:50.678589106 CET130034990818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:50.682944059 CET130034990918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:50.683048964 CET4990913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:50.686639071 CET4990913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:50.924864054 CET130034990918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:50.924958944 CET4990913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:50.925052881 CET4990913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:50.926248074 CET4991013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:50.928319931 CET130034990918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:51.166732073 CET130034990918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:51.166754961 CET130034990918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:51.167933941 CET130034991018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:51.168030977 CET4991013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:51.170027971 CET4991013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:51.409488916 CET130034991018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:51.409629107 CET4991013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:51.409710884 CET4991013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:51.410994053 CET130034991018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:51.411108971 CET4991113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:51.650537968 CET130034991018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:51.650557995 CET130034991018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:51.652885914 CET130034991118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:51.652970076 CET4991113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:51.655054092 CET4991113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:51.895617008 CET130034991118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:51.895718098 CET4991113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:51.895931005 CET4991113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:51.897109985 CET130034991118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:51.897268057 CET4991213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:52.137909889 CET130034991118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:52.138138056 CET130034991118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:52.138343096 CET130034991218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:52.138412952 CET4991213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:52.140903950 CET4991213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:52.379808903 CET130034991218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:52.379915953 CET4991213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:52.380445004 CET4991213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:52.381659985 CET4991313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:52.382287025 CET130034991218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:52.624078035 CET130034991218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:52.624094009 CET130034991218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:52.626687050 CET130034991318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:52.626795053 CET4991313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:52.628745079 CET4991313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:52.869635105 CET130034991318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:52.869714975 CET4991313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:52.870644093 CET4991313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:52.871047974 CET130034991318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:52.876187086 CET4991413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:53.112440109 CET130034991318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:53.113179922 CET130034991318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:53.117723942 CET130034991418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:53.117841959 CET4991413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:53.119884968 CET4991413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:53.360341072 CET130034991418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:53.360423088 CET4991413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:53.360770941 CET4991413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:53.361438036 CET130034991418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:53.363013983 CET4991513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:53.602008104 CET130034991418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:53.602197886 CET130034991418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:53.603383064 CET130034991518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:53.603463888 CET4991513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:53.605494022 CET4991513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:53.845335007 CET130034991518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:53.845402956 CET4991513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:53.845983982 CET130034991518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:53.846100092 CET4991513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:53.847347975 CET4991613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:54.087169886 CET130034991518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:54.087193966 CET130034991518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:54.088479996 CET130034991618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:54.088572025 CET4991613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:54.090620041 CET4991613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:54.329888105 CET130034991618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:54.330001116 CET4991613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:54.330312967 CET4991613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:54.331593990 CET130034991618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:54.333034992 CET4991713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:54.571499109 CET130034991618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:54.571557999 CET130034991618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:54.574532032 CET130034991718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:54.574610949 CET4991713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:54.576697111 CET4991713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:54.816261053 CET130034991718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:54.816358089 CET4991713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:54.816472054 CET4991713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:54.817734003 CET4991813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:54.818476915 CET130034991718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:55.057807922 CET130034991718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:55.057826996 CET130034991718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:55.059694052 CET130034991818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:55.059787035 CET4991813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:55.061805010 CET4991813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:55.302779913 CET130034991818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:55.302840948 CET130034991818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:55.302943945 CET4991813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:55.303045988 CET4991813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:55.304306984 CET4991913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:55.544157028 CET130034991818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:55.544193029 CET130034991818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:55.545563936 CET130034991918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:55.545651913 CET4991913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:55.547610044 CET4991913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:55.787414074 CET130034991918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:55.787508011 CET4991913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:55.788456917 CET4991913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:55.788856030 CET130034991918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:55.789671898 CET4992013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:56.028990984 CET130034991918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:56.029901981 CET130034991918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:56.032277107 CET130034992018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:56.032357931 CET4992013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:56.051044941 CET4992013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:56.274933100 CET130034992018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:56.274996996 CET4992013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:56.275135994 CET4992013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:56.277463913 CET4992113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:56.293708086 CET130034992018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:56.517386913 CET130034992018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:56.517405033 CET130034992018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:56.519125938 CET130034992118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:56.519206047 CET4992113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:56.521395922 CET4992113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:56.761009932 CET130034992118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:56.761095047 CET4992113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:56.761195898 CET4992113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:56.762418032 CET4992213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:56.762846947 CET130034992118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:57.002664089 CET130034992118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:57.002727032 CET130034992118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:57.003084898 CET130034992218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:57.003150940 CET4992213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:57.004894972 CET4992213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:57.244134903 CET130034992218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:57.244251013 CET4992213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:57.245187044 CET4992213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:57.245549917 CET130034992218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:57.420666933 CET4992313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:57.485042095 CET130034992218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:57.485986948 CET130034992218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:57.661458969 CET130034992318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:57.661544085 CET4992313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:57.663611889 CET4992313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:57.902385950 CET130034992318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:57.902542114 CET4992313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:57.904035091 CET4992313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:57.904182911 CET130034992318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:57.905375957 CET4992413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:58.143238068 CET130034992318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:58.144623995 CET130034992318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:58.146017075 CET130034992418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:58.146105051 CET4992413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:58.148160934 CET4992413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:58.386990070 CET130034992418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:58.387092113 CET4992413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:58.387214899 CET4992413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:58.388534069 CET4992513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:58.388890982 CET130034992418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:58.627834082 CET130034992418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:58.628034115 CET130034992418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:58.630872965 CET130034992518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:58.630985022 CET4992513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:58.633038044 CET4992513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:58.872714043 CET130034992518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:58.872783899 CET4992513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:58.872971058 CET4992513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:58.874155998 CET4992613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:58.874377012 CET130034992518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:59.114484072 CET130034992518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:59.114960909 CET130034992518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:59.116353035 CET130034992618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:59.116457939 CET4992613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:59.118516922 CET4992613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:59.358742952 CET130034992618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:59.359013081 CET4992613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:59.359251976 CET4992613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:59.360572100 CET4992713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:59.360924006 CET130034992618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:59.601264000 CET130034992618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:59.601334095 CET130034992618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:59.604338884 CET130034992718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:59.604441881 CET4992713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:59.606462955 CET4992713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:59.846116066 CET130034992718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:54:59.846220016 CET4992713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:59.846323967 CET4992713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:59.847547054 CET4992813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:54:59.847812891 CET130034992718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:00.089770079 CET130034992718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:00.089791059 CET130034992718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:00.090353012 CET130034992818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:00.090445995 CET4992813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:00.092475891 CET4992813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:00.333003044 CET130034992818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:00.333116055 CET4992813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:00.333619118 CET4992813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:00.335211992 CET130034992818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:00.336234093 CET4992913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:00.575570107 CET130034992818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:00.576030016 CET130034992818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:00.576937914 CET130034992918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:00.577009916 CET4992913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:00.581895113 CET4992913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:00.818169117 CET130034992918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:00.818253040 CET4992913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:00.818408966 CET4992913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:00.819586039 CET4993013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:00.822355986 CET130034992918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:01.059043884 CET130034992918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:01.059067011 CET130034992918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:01.061754942 CET130034993018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:01.061846018 CET4993013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:01.063767910 CET4993013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:01.304260015 CET130034993018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:01.304363966 CET4993013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:01.304776907 CET4993013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:01.305953979 CET4993113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:01.306010962 CET130034993018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:01.546534061 CET130034993018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:01.547032118 CET130034993018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:01.547209024 CET130034993118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:01.547418118 CET4993113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:01.549438953 CET4993113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:01.788291931 CET130034993118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:01.788367987 CET4993113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:01.788477898 CET4993113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:01.789660931 CET4993213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:01.789952993 CET130034993118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:02.030216932 CET130034993118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:02.030234098 CET130034993118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:02.031536102 CET130034993218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:02.031618118 CET4993213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:02.033643007 CET4993213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:02.273324013 CET130034993218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:02.273399115 CET4993213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:02.274770021 CET4993213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:02.274982929 CET130034993218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:02.301817894 CET4993313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:02.514475107 CET130034993218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:02.515713930 CET130034993218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:02.544517994 CET130034993318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:02.544625044 CET4993313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:02.546736002 CET4993313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:02.788397074 CET130034993318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:02.788513899 CET4993313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:02.788865089 CET4993313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:02.789946079 CET130034993318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:02.790077925 CET4993413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:03.030710936 CET130034993418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:03.030741930 CET130034993318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:03.030803919 CET4993413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:03.030889988 CET130034993318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:03.032808065 CET4993413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:03.271806955 CET130034993418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:03.271900892 CET4993413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:03.272018909 CET4993413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:03.273248911 CET4993513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:03.273468018 CET130034993418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:03.512711048 CET130034993418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:03.512731075 CET130034993418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:03.514269114 CET130034993518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:03.514345884 CET4993513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:03.516896009 CET4993513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:03.755494118 CET130034993518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:03.755577087 CET4993513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:03.755698919 CET4993513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:03.756953955 CET4993613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:03.758174896 CET130034993518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:03.996570110 CET130034993518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:03.996690035 CET130034993518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:03.998555899 CET130034993618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:03.998645067 CET4993613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:04.000741959 CET4993613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:04.240592003 CET130034993618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:04.240724087 CET4993613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:04.241431952 CET4993613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:04.242335081 CET130034993618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:04.242997885 CET4993713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:04.482549906 CET130034993618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:04.483079910 CET130034993618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:04.483395100 CET130034993718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:04.483472109 CET4993713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:04.485670090 CET4993713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:04.724180937 CET130034993718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:04.724256992 CET4993713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:04.724528074 CET4993713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:04.725645065 CET4993813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:04.726022005 CET130034993718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:04.964740038 CET130034993718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:04.965023994 CET130034993718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:04.967344999 CET130034993818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:04.967432976 CET4993813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:04.970200062 CET4993813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:05.209800005 CET130034993818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:05.209863901 CET4993813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:05.209999084 CET4993813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:05.211150885 CET4993913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:05.211846113 CET130034993818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:05.454240084 CET130034993818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:05.454368114 CET130034993818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:05.454385042 CET130034993918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:05.454453945 CET4993913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:05.456589937 CET4993913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:05.695576906 CET130034993918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:05.695656061 CET4993913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:05.695756912 CET4993913003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:05.696902037 CET4994013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:05.697345972 CET130034993918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:05.936428070 CET130034993918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:05.936479092 CET130034993918.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:05.937489986 CET130034994018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:05.937566996 CET4994013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:05.939630032 CET4994013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:06.178750038 CET130034994018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:06.178834915 CET4994013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:06.180084944 CET130034994018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:06.180319071 CET4994013003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:06.181551933 CET4994113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:06.422200918 CET130034994018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:06.423371077 CET130034994018.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:06.425358057 CET130034994118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:06.425434113 CET4994113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:06.427694082 CET4994113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:06.666742086 CET130034994118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:06.666826010 CET4994113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:06.666918993 CET4994113003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:06.668128967 CET4994213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:06.668625116 CET130034994118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:06.908137083 CET130034994118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:06.908361912 CET130034994118.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:06.909929037 CET130034994218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:06.910017014 CET4994213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:06.911900997 CET4994213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:07.152826071 CET130034994218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:07.152899981 CET4994213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:07.153650999 CET130034994218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:07.154916048 CET4994213003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:07.156053066 CET4994313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:07.396187067 CET130034994218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:07.396595001 CET130034994218.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:07.397670984 CET130034994318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:07.397757053 CET4994313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:07.400461912 CET4994313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:07.639190912 CET130034994318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:07.639278889 CET4994313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:07.639414072 CET4994313003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:07.640614033 CET4994413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:07.641674042 CET130034994318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:07.880302906 CET130034994318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:07.880316973 CET130034994318.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:07.884314060 CET130034994418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:07.884403944 CET4994413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:07.886370897 CET4994413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:08.126844883 CET130034994418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:08.126955032 CET4994413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:08.128593922 CET130034994418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:08.128669977 CET4994413003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:08.130038977 CET4994513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:08.369376898 CET130034994418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:08.370975018 CET130034994418.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:08.371957064 CET130034994518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:08.372051954 CET4994513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:08.374212980 CET4994513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:08.614131927 CET130034994518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:08.614197016 CET4994513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:08.614303112 CET4994513003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:08.615605116 CET4994613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:08.616184950 CET130034994518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:08.856322050 CET130034994518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:08.856626034 CET130034994618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:08.856705904 CET130034994518.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:08.856718063 CET4994613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:08.858830929 CET4994613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:09.097752094 CET130034994618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:09.097837925 CET4994613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:09.097964048 CET4994613003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:09.099546909 CET130034994618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:09.100289106 CET4994713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:09.339085102 CET130034994618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:09.339102030 CET130034994618.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:09.342389107 CET130034994718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:09.342477083 CET4994713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:09.344553947 CET4994713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:09.585102081 CET130034994718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:09.585180998 CET4994713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:09.585283995 CET4994713003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:09.586186886 CET130034994718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:09.586488962 CET4994813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:09.827025890 CET130034994718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:09.827040911 CET130034994718.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:09.828244925 CET130034994818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:09.828310966 CET4994813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:09.831053972 CET4994813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:10.070605040 CET130034994818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:10.070676088 CET4994813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:10.070796013 CET4994813003192.168.2.518.197.239.109
                                                                                                  Dec 15, 2023 04:55:10.072602034 CET130034994818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:10.226492882 CET4994913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:10.314343929 CET130034994818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:10.314359903 CET130034994818.197.239.109192.168.2.5
                                                                                                  Dec 15, 2023 04:55:10.467835903 CET13003499493.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:10.467921019 CET4994913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:10.469926119 CET4994913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:10.709315062 CET13003499493.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:10.709532976 CET4994913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:10.710634947 CET4994913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:10.711285114 CET13003499493.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:10.711859941 CET4995013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:10.953618050 CET13003499493.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:10.954451084 CET13003499503.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:10.954528093 CET4995013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:10.955040932 CET13003499493.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:10.957194090 CET4995013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:11.196357012 CET13003499503.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:11.196444988 CET4995013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:11.197308064 CET4995013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:11.198739052 CET4995113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:11.198853016 CET13003499503.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:11.437778950 CET13003499503.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:11.438355923 CET13003499503.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:11.439937115 CET13003499513.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:11.440021992 CET4995113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:11.442050934 CET4995113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:11.682014942 CET13003499513.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:11.682116032 CET4995113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:11.682235003 CET4995113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:11.683445930 CET4995213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:11.684134007 CET13003499513.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:11.925602913 CET13003499523.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:11.925683022 CET4995213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:11.927685022 CET4995213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:11.932024002 CET13003499513.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:11.932096004 CET13003499513.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:12.171092033 CET13003499523.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:12.171135902 CET13003499523.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:12.171196938 CET4995213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:12.171308994 CET4995213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:12.172586918 CET4995313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:12.413353920 CET13003499523.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:12.413463116 CET13003499523.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:12.414304018 CET13003499533.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:12.414391994 CET4995313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:12.416342020 CET4995313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:12.659231901 CET13003499533.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:12.659246922 CET13003499533.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:12.659332037 CET4995313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:12.659795046 CET4995313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:12.660952091 CET4995413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:12.900917053 CET13003499533.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:12.901324987 CET13003499533.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:12.901679993 CET13003499543.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:12.901751041 CET4995413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:12.903780937 CET4995413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:13.142661095 CET13003499543.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:13.142828941 CET4995413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:13.142874002 CET4995413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:13.143995047 CET4995513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:13.144542933 CET13003499543.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:13.383732080 CET13003499543.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:13.383883953 CET13003499543.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:13.386339903 CET13003499553.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:13.386420012 CET4995513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:13.388484955 CET4995513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:13.629019976 CET13003499553.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:13.629195929 CET4995513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:13.629434109 CET4995513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:13.630503893 CET4995613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:13.630594969 CET13003499553.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:13.871448040 CET13003499553.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:13.871747017 CET13003499553.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:13.872395992 CET13003499563.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:13.872463942 CET4995613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:13.874555111 CET4995613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:14.114425898 CET13003499563.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:14.114516020 CET4995613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:14.114718914 CET4995613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:14.115993023 CET4995713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:14.116205931 CET13003499563.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:14.356148005 CET13003499563.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:14.356307983 CET13003499563.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:14.357850075 CET13003499573.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:14.357929945 CET4995713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:14.360212088 CET4995713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:14.600414038 CET13003499573.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:14.600496054 CET4995713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:14.600605011 CET4995713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:14.601823092 CET4995813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:14.602052927 CET13003499573.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:14.842626095 CET13003499573.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:14.842664003 CET13003499573.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:14.844490051 CET13003499583.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:14.844564915 CET4995813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:14.846307993 CET4995813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:15.086843014 CET13003499583.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:15.086920023 CET4995813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:15.087078094 CET4995813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:15.088294983 CET13003499583.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:15.088320971 CET4995913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:15.328938961 CET13003499583.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:15.329066992 CET13003499583.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:15.329302073 CET13003499593.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:15.329391956 CET4995913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:15.331096888 CET4995913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:15.570483923 CET13003499593.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:15.570553064 CET4995913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:15.571579933 CET4995913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:15.572434902 CET13003499593.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:15.573657990 CET4996013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:15.811671019 CET13003499593.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:15.812669039 CET13003499593.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:15.815418959 CET13003499603.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:15.815602064 CET4996013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:15.817259073 CET4996013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:16.057626963 CET13003499603.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:16.057713985 CET4996013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:16.057888031 CET4996013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:16.058878899 CET13003499603.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:16.059403896 CET4996113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:16.302031040 CET13003499603.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:16.302042961 CET13003499603.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:16.304733038 CET13003499613.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:16.304826021 CET4996113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:16.307070017 CET4996113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:16.548146009 CET13003499613.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:16.548228979 CET4996113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:16.548343897 CET4996113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:16.549520969 CET4996213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:16.550117016 CET13003499613.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:16.793382883 CET13003499613.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:16.793404102 CET13003499613.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:16.793416977 CET13003499623.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:16.793545008 CET4996213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:16.795245886 CET4996213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:17.038769960 CET13003499623.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:17.038885117 CET4996213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:17.038899899 CET13003499623.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:17.038944006 CET4996213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:17.040093899 CET4996313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:17.280810118 CET13003499623.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:17.280827045 CET13003499623.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:17.281907082 CET13003499633.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:17.281980991 CET4996313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:17.285267115 CET4996313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:17.523940086 CET13003499633.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:17.524013996 CET4996313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:17.524108887 CET4996313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:17.525279999 CET4996413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:17.527447939 CET13003499633.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:17.765824080 CET13003499643.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:17.765928984 CET4996413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:17.766518116 CET13003499633.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:17.766565084 CET13003499633.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:17.767887115 CET4996413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:18.006571054 CET13003499643.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:18.006680012 CET4996413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:18.007251978 CET4996413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:18.008302927 CET4996513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:18.008342981 CET13003499643.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:18.248821974 CET13003499643.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:18.248949051 CET13003499643.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:18.250482082 CET13003499653.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:18.250560045 CET4996513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:18.252388000 CET4996513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:18.492559910 CET13003499653.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:18.492640018 CET4996513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:18.493168116 CET4996513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:18.494329929 CET13003499653.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:18.494350910 CET4996613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:18.734767914 CET13003499653.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:18.735182047 CET13003499653.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:18.735330105 CET13003499663.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:18.735411882 CET4996613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:18.737344027 CET4996613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:18.976677895 CET13003499663.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:18.976766109 CET4996613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:18.977078915 CET4996613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:18.977901936 CET13003499663.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:18.978234053 CET4996713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:19.217506886 CET13003499663.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:19.218281031 CET13003499663.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:19.220324039 CET13003499673.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:19.220406055 CET4996713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:19.222421885 CET4996713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:19.462611914 CET13003499673.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:19.462775946 CET4996713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:19.463968992 CET4996713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:19.463968992 CET4996813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:19.464364052 CET13003499673.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:19.705051899 CET13003499673.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:19.706545115 CET13003499683.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:19.706615925 CET4996813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:19.706649065 CET13003499673.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:19.708750010 CET4996813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:19.950649977 CET13003499683.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:19.950720072 CET4996813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:19.950911045 CET4996813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:19.952297926 CET13003499683.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:19.952470064 CET4996913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:20.193190098 CET13003499683.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:20.193206072 CET13003499683.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:20.193267107 CET13003499693.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:20.193334103 CET4996913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:20.196397066 CET4996913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:20.434900999 CET13003499693.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:20.434972048 CET4996913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:20.435079098 CET4996913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:20.436259985 CET4997013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:20.437264919 CET13003499693.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:20.675981045 CET13003499693.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:20.675997019 CET13003499693.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:20.678109884 CET13003499703.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:20.678189993 CET4997013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:20.680161953 CET4997013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:20.920327902 CET13003499703.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:20.920383930 CET4997013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:20.920502901 CET4997013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:20.921711922 CET4997113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:20.921838999 CET13003499703.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:21.163691044 CET13003499703.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:21.163733959 CET13003499703.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:21.163748980 CET13003499713.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:21.163829088 CET4997113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:21.165875912 CET4997113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:21.405616045 CET13003499713.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:21.405673027 CET4997113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:21.405843019 CET4997113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:21.406968117 CET4997213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:21.408040047 CET13003499713.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:21.646719933 CET13003499713.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:21.646740913 CET13003499713.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:21.647985935 CET13003499723.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:21.648071051 CET4997213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:21.655525923 CET4997213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:21.889614105 CET13003499723.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:21.889698029 CET4997213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:21.889836073 CET4997213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:21.891025066 CET4997313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:21.896667957 CET13003499723.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:22.130657911 CET13003499723.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:22.130726099 CET13003499723.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:22.131365061 CET13003499733.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:22.131653070 CET4997313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:22.133440971 CET4997313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:22.372239113 CET13003499733.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:22.372541904 CET4997313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:22.374130964 CET13003499733.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:22.374175072 CET4997313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:22.375400066 CET4997413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:22.613138914 CET13003499733.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:22.614546061 CET13003499733.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:22.618495941 CET13003499743.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:22.618567944 CET4997413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:22.620434999 CET4997413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:22.861593008 CET13003499743.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:22.861694098 CET13003499743.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:22.861692905 CET4997413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:22.861855030 CET4997413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:22.863379002 CET4997513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:23.103136063 CET13003499743.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:23.103174925 CET13003499743.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:23.103640079 CET13003499753.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:23.103806973 CET4997513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:23.106595993 CET4997513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:23.344310999 CET13003499753.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:23.344389915 CET4997513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:23.344561100 CET4997513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:23.346070051 CET4997613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:23.346832037 CET13003499753.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:23.584872007 CET13003499753.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:23.585011959 CET13003499753.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:23.587476969 CET13003499763.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:23.587555885 CET4997613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:23.589284897 CET4997613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:23.829111099 CET13003499763.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:23.829200983 CET4997613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:23.829273939 CET4997613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:23.830398083 CET4997713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:23.830519915 CET13003499763.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:24.070991039 CET13003499763.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:24.071017981 CET13003499763.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:24.072299004 CET13003499773.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:24.072392941 CET4997713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:24.074454069 CET4997713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:24.318536997 CET13003499773.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:24.318605900 CET4997713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:24.318830967 CET13003499773.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:24.318901062 CET4997713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:24.320111036 CET4997813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:24.561499119 CET13003499783.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:24.561598063 CET4997813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:24.563548088 CET4997813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:24.574465036 CET13003499773.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:24.574501991 CET13003499773.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:24.804919004 CET13003499783.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:24.805007935 CET4997813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:24.805023909 CET13003499783.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:24.805103064 CET4997813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:24.806325912 CET4997913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:25.045947075 CET13003499783.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:25.046053886 CET13003499783.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:25.049091101 CET13003499793.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:25.049187899 CET4997913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:25.051120996 CET4997913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:25.291563988 CET13003499793.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:25.291657925 CET4997913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:25.291799068 CET4997913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:25.293256044 CET13003499793.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:25.293373108 CET4998013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:25.534095049 CET13003499793.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:25.534111023 CET13003499793.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:25.536351919 CET13003499803.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:25.536437035 CET4998013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:25.540157080 CET4998013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:25.782578945 CET13003499803.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:25.782650948 CET4998013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:25.782754898 CET4998013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:25.783979893 CET4998113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:25.786242008 CET13003499803.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:26.025321960 CET13003499803.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:26.025523901 CET13003499803.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:26.026623011 CET13003499813.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:26.026722908 CET4998113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:26.028604984 CET4998113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:26.269689083 CET13003499813.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:26.269820929 CET4998113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:26.269912958 CET4998113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:26.271157026 CET13003499813.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:26.271307945 CET4998213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:26.515733004 CET13003499813.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:26.515757084 CET13003499813.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:26.516402960 CET13003499823.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:26.516482115 CET4998213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:26.518487930 CET4998213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:26.758424044 CET13003499823.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:26.758501053 CET4998213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:26.760313034 CET13003499823.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:26.762461901 CET4998213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:26.763936043 CET4998313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:27.000695944 CET13003499823.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:27.005088091 CET13003499823.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:27.005924940 CET13003499833.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:27.006011963 CET4998313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:27.008934021 CET4998313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:27.249031067 CET13003499833.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:27.249109030 CET4998313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:27.249216080 CET4998313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:27.250669003 CET13003499833.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:27.250710011 CET4998413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:27.491337061 CET13003499833.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:27.491354942 CET13003499833.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:27.492017984 CET13003499843.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:27.492095947 CET4998413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:27.495712042 CET4998413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:27.736268044 CET13003499843.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:27.736341000 CET4998413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:27.737518072 CET4998413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:27.737960100 CET13003499843.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:27.739123106 CET4998513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:27.977509975 CET13003499843.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:27.978588104 CET13003499843.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:27.980866909 CET13003499853.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:27.980947971 CET4998513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:27.983571053 CET4998513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:28.224334002 CET13003499853.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:28.224426985 CET4998513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:28.224545956 CET4998513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:28.225769997 CET4998613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:28.226615906 CET13003499853.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:28.467650890 CET13003499853.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:28.467673063 CET13003499853.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:28.469269991 CET13003499863.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:28.469363928 CET4998613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:28.471712112 CET4998613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:28.714829922 CET13003499863.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:28.715018988 CET4998613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:28.715089083 CET4998613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:28.715322018 CET13003499863.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:28.716573000 CET4998713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:28.958471060 CET13003499863.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:28.958503962 CET13003499863.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:28.959374905 CET13003499873.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:28.959451914 CET4998713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:28.961348057 CET4998713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:29.201123953 CET13003499873.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:29.201309919 CET4998713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:29.201405048 CET4998713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:29.202441931 CET13003499873.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:29.202579975 CET4998813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:29.442588091 CET13003499873.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:29.442621946 CET13003499873.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:29.443383932 CET13003499883.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:29.443474054 CET4998813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:29.445849895 CET4998813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:29.685508966 CET13003499883.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:29.685734034 CET4998813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:29.685794115 CET4998813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:29.686584949 CET13003499883.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:29.687207937 CET4998913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:29.926594019 CET13003499883.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:29.926624060 CET13003499883.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:29.929269075 CET13003499893.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:29.929369926 CET4998913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:29.931248903 CET4998913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:30.171746969 CET13003499893.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:30.171844006 CET4998913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:30.171981096 CET4998913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:30.173230886 CET13003499893.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:30.173994064 CET4999013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:30.414037943 CET13003499893.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:30.414071083 CET13003499893.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:30.414238930 CET13003499903.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:30.414325953 CET4999013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:30.416695118 CET4999013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:30.655006886 CET13003499903.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:30.655082941 CET4999013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:30.656353951 CET4999013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:30.657085896 CET13003499903.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:30.658318996 CET4999113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:30.895549059 CET13003499903.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:30.896756887 CET13003499903.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:30.899847031 CET13003499913.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:30.899959087 CET4999113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:30.905544043 CET4999113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:31.141726971 CET13003499913.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:31.141829014 CET4999113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:31.141964912 CET4999113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:31.143577099 CET4999213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:31.147088051 CET13003499913.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:31.383586884 CET13003499913.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:31.383615971 CET13003499913.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:31.384658098 CET13003499923.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:31.384747028 CET4999213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:31.398557901 CET4999213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:31.626019001 CET13003499923.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:31.626111031 CET4999213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:31.627001047 CET4999213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:31.628514051 CET4999313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:31.639759064 CET13003499923.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:31.867074013 CET13003499923.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:31.868083000 CET13003499923.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:31.869291067 CET13003499933.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:31.869369984 CET4999313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:31.871767998 CET4999313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:32.110615015 CET13003499933.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:32.110716105 CET4999313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:32.110899925 CET4999313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:32.112410069 CET4999413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:32.112791061 CET13003499933.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:32.351656914 CET13003499933.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:32.351700068 CET13003499933.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:32.354142904 CET13003499943.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:32.354232073 CET4999413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:32.356575966 CET4999413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:32.595840931 CET13003499943.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:32.596046925 CET4999413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:32.596832037 CET4999413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:32.597954988 CET13003499943.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:32.598373890 CET4999513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:32.837570906 CET13003499943.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:32.838260889 CET13003499943.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:32.840332985 CET13003499953.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:32.840409994 CET4999513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:32.842799902 CET4999513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:33.082789898 CET13003499953.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:33.082901955 CET4999513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:33.083103895 CET4999513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:33.084988117 CET13003499953.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:33.086090088 CET4999613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:33.325048923 CET13003499953.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:33.325079918 CET13003499953.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:33.328068018 CET13003499963.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:33.328174114 CET4999613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:33.330543041 CET4999613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:33.570429087 CET13003499963.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:33.570486069 CET4999613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:33.570676088 CET4999613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:33.572302103 CET4999713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:33.572379112 CET13003499963.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:33.812630892 CET13003499963.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:33.812685013 CET13003499963.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:33.813077927 CET13003499973.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:33.813258886 CET4999713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:33.815536022 CET4999713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:34.054213047 CET13003499973.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:34.054311037 CET4999713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:34.055015087 CET4999713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:34.056140900 CET13003499973.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:34.056585073 CET4999813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:34.295286894 CET13003499973.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:34.295829058 CET13003499973.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:34.299807072 CET13003499983.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:34.299896955 CET4999813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:34.302514076 CET4999813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:34.542165041 CET13003499983.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:34.542284012 CET4999813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:34.542865992 CET4999813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:34.543762922 CET13003499983.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:34.544548035 CET4999913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:34.783585072 CET13003499983.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:34.783885956 CET13003499983.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:34.786273956 CET13003499993.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:34.786365032 CET4999913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:34.789540052 CET4999913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:35.028356075 CET13003499993.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:35.028435946 CET4999913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:35.028656960 CET4999913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:35.030353069 CET5000013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:35.031255007 CET13003499993.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:35.270620108 CET13003499993.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:35.270642042 CET13003499993.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:35.271864891 CET13003500003.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:35.271948099 CET5000013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:35.274638891 CET5000013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:35.513494015 CET13003500003.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:35.513597965 CET5000013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:35.513947964 CET5000013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:35.515532017 CET5000113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:35.516208887 CET13003500003.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:35.754957914 CET13003500003.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:35.755286932 CET13003500003.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:35.758228064 CET13003500013.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:35.758330107 CET5000113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:35.761046886 CET5000113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:36.001116037 CET13003500013.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:36.001223087 CET5000113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:36.001591921 CET5000113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:36.003099918 CET5000213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:36.003504992 CET13003500013.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:36.243925095 CET13003500013.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:36.244052887 CET13003500013.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:36.244132996 CET13003500023.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:36.244218111 CET5000213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:36.247241020 CET5000213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:36.487705946 CET13003500023.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:36.487797022 CET5000213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:36.488571882 CET13003500023.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:36.489474058 CET5000213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:36.491112947 CET5000313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:36.732494116 CET13003500023.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:36.732650042 CET13003500023.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:36.735519886 CET13003500033.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:36.735598087 CET5000313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:36.738040924 CET5000313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:36.980487108 CET13003500033.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:36.980695009 CET5000313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:36.981642008 CET5000313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:36.983093023 CET13003500033.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:36.983273983 CET5000413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:37.225526094 CET13003500033.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:37.226444960 CET13003500033.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:37.228454113 CET13003500043.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:37.228533983 CET5000413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:37.230873108 CET5000413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:37.471314907 CET13003500043.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:37.471438885 CET5000413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:37.471689939 CET5000413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:37.473301888 CET5000513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:37.473746061 CET13003500043.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:37.714282990 CET13003500043.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:37.714302063 CET13003500043.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:37.727549076 CET13003500053.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:37.727627993 CET5000513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:37.729943991 CET5000513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:37.969043016 CET13003500053.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:37.969158888 CET5000513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:37.969399929 CET5000513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:37.970779896 CET13003500053.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:37.971055984 CET5000613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:38.210225105 CET13003500053.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:38.210371971 CET13003500053.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:38.212819099 CET13003500063.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:38.213011026 CET5000613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:38.215323925 CET5000613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:38.455260992 CET13003500063.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:38.455357075 CET5000613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:38.455817938 CET5000613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:38.457015991 CET13003500063.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:38.460342884 CET5000713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:38.697271109 CET13003500063.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:38.697629929 CET13003500063.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:38.702326059 CET13003500073.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:38.702487946 CET5000713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:38.705368042 CET5000713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:38.944428921 CET13003500073.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:38.944503069 CET5000713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:38.944742918 CET5000713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:38.946393013 CET5000813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:38.946971893 CET13003500073.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:39.186129093 CET13003500073.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:39.186517954 CET13003500073.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:39.188503981 CET13003500083.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:39.188703060 CET5000813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:39.193805933 CET5000813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:39.432065964 CET13003500083.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:39.432198048 CET5000813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:39.432322025 CET5000813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:39.433939934 CET5000913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:39.436678886 CET13003500083.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:39.674484015 CET13003500083.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:39.674499035 CET13003500083.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:39.675507069 CET13003500093.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:39.675615072 CET5000913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:39.678049088 CET5000913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:39.919023037 CET13003500093.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:39.919266939 CET5000913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:39.919266939 CET5000913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:39.921650887 CET13003500093.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:39.921659946 CET5001013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:40.161422014 CET13003500093.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:40.161720037 CET13003500093.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:40.164212942 CET13003500103.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:40.164288998 CET5001013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:40.167680979 CET5001013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:40.407624006 CET13003500103.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:40.407864094 CET5001013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:40.407912970 CET5001013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:40.409996986 CET5001113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:40.410039902 CET13003500103.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:40.650305986 CET13003500103.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:40.650326967 CET13003500103.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:40.650638103 CET13003500113.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:40.650712967 CET5001113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:40.654407978 CET5001113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:40.891793966 CET13003500113.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:40.891901970 CET5001113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:40.892345905 CET5001113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:40.894931078 CET5001213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:40.895061016 CET13003500113.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:41.132999897 CET13003500113.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:41.133246899 CET13003500113.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:41.135591984 CET13003500123.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:41.135689020 CET5001213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:41.138530970 CET5001213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:41.376470089 CET13003500123.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:41.376547098 CET5001213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:41.377410889 CET5001213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:41.378849983 CET5001313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:41.379208088 CET13003500123.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:41.617440939 CET13003500123.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:41.618084908 CET13003500123.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:41.620208979 CET13003500133.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:41.620383024 CET5001313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:41.622356892 CET5001313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:41.862293005 CET13003500133.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:41.862499952 CET5001313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:41.862531900 CET5001313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:41.863601923 CET13003500133.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:41.863729954 CET5001413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:42.104298115 CET13003500143.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:42.104384899 CET5001413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:42.104537010 CET13003500133.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:42.104928017 CET13003500133.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:42.106447935 CET5001413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:42.344963074 CET13003500143.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:42.345132113 CET5001413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:42.345174074 CET5001413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:42.346390963 CET5001513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:42.346781969 CET13003500143.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:42.588460922 CET13003500143.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:42.588479042 CET13003500143.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:42.591017962 CET13003500153.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:42.591160059 CET5001513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:42.593169928 CET5001513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:42.833764076 CET13003500153.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:42.833821058 CET5001513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:42.834023952 CET5001513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:42.835321903 CET13003500153.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:42.836828947 CET5001613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:43.076138973 CET13003500153.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:43.076411963 CET13003500153.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:43.078706026 CET13003500163.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:43.078783989 CET5001613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:43.083828926 CET5001613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:43.320288897 CET13003500163.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:43.320380926 CET5001613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:43.325351954 CET13003500163.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:43.474241972 CET5001613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:43.475409031 CET5001713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:43.562082052 CET13003500163.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:43.718966007 CET13003500163.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:43.720467091 CET13003500173.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:43.720539093 CET5001713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:43.722544909 CET5001713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:43.966135025 CET13003500173.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:43.966203928 CET5001713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:43.966340065 CET5001713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:43.967726946 CET5001813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:43.967875957 CET13003500173.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:44.211724043 CET13003500173.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:44.211776972 CET13003500173.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:44.212651968 CET13003500183.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:44.212832928 CET5001813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:44.214793921 CET5001813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:44.455154896 CET13003500183.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:44.455318928 CET5001813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:44.455357075 CET5001813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:44.456562042 CET5001913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:44.458304882 CET13003500183.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:44.698859930 CET13003500183.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:44.698878050 CET13003500183.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:44.699405909 CET13003500193.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:44.699495077 CET5001913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:44.701725006 CET5001913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:44.942325115 CET13003500193.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:44.942409992 CET5001913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:44.942658901 CET5001913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:44.944371939 CET13003500193.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:44.945606947 CET5002013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:45.184647083 CET13003500193.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:45.184679985 CET13003500193.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:45.186161041 CET13003500203.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:45.186233044 CET5002013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:45.188257933 CET5002013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:45.427598953 CET13003500203.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:45.427803040 CET5002013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:45.427820921 CET5002013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:45.428868055 CET13003500203.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:45.429116011 CET5002113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:45.668756008 CET13003500203.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:45.668777943 CET13003500203.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:45.670217991 CET13003500213.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:45.670300961 CET5002113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:45.672439098 CET5002113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:45.912353039 CET13003500213.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:45.912432909 CET5002113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:45.914310932 CET5002113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:45.914350033 CET13003500213.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:45.915499926 CET5002213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:46.154978991 CET13003500213.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:46.157099962 CET13003500213.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:46.158265114 CET13003500223.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:46.158451080 CET5002213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:46.160371065 CET5002213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:46.402410984 CET13003500223.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:46.402546883 CET5002213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:46.402882099 CET5002213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:46.403717041 CET13003500223.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:46.405483007 CET5002313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:46.644159079 CET13003500223.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:46.644201040 CET13003500223.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:46.647834063 CET13003500233.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:46.647912979 CET5002313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:46.650629997 CET5002313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:46.890571117 CET13003500233.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:46.890657902 CET5002313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:46.892436981 CET5002313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:46.893160105 CET13003500233.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:46.893944979 CET5002413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:47.133960962 CET13003500233.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:47.135757923 CET13003500233.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:47.136612892 CET13003500243.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:47.136682034 CET5002413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:47.138704062 CET5002413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:47.379004002 CET13003500243.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:47.379190922 CET5002413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:47.380424023 CET5002413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:47.380788088 CET13003500243.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:47.381643057 CET5002513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:47.621273041 CET13003500243.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:47.622421026 CET13003500253.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:47.622435093 CET13003500243.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:47.622596979 CET5002513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:47.624576092 CET5002513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:47.865251064 CET13003500253.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:47.865345955 CET5002513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:47.865463018 CET5002513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:47.865835905 CET13003500253.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:47.866781950 CET5002613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:48.105838060 CET13003500253.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:48.105873108 CET13003500253.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:48.107387066 CET13003500263.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:48.107486010 CET5002613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:48.117945910 CET5002613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:48.348484039 CET13003500263.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:48.348573923 CET5002613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:48.348706961 CET5002613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:48.350464106 CET5002713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:48.358575106 CET13003500263.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:48.589551926 CET13003500263.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:48.589973927 CET13003500263.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:48.592036963 CET13003500273.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:48.592164040 CET5002713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:48.594017029 CET5002713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:48.833959103 CET13003500273.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:48.834091902 CET5002713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:48.834443092 CET5002713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:48.835366011 CET13003500273.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:48.837034941 CET5002813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:49.077778101 CET13003500273.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:49.077800035 CET13003500273.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:49.079015017 CET13003500283.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:49.079088926 CET5002813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:49.081104040 CET5002813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:49.321327925 CET13003500283.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:49.321425915 CET5002813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:49.321533918 CET5002813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:49.322761059 CET5002913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:49.322992086 CET13003500283.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:49.564383030 CET13003500283.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:49.564402103 CET13003500283.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:49.564702988 CET13003500293.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:49.564779043 CET5002913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:49.566710949 CET5002913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:49.806184053 CET13003500293.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:49.806284904 CET5002913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:49.806375027 CET5002913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:49.807717085 CET5003013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:49.807900906 CET13003500293.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:50.047561884 CET13003500293.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:50.047583103 CET13003500293.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:50.049190998 CET13003500303.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:50.049284935 CET5003013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:50.051249981 CET5003013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:50.290827036 CET13003500303.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:50.290925980 CET5003013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:50.292536974 CET13003500303.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:50.293711901 CET5003013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:50.294833899 CET5003113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:50.533097029 CET13003500303.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:50.535166025 CET13003500303.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:50.538081884 CET13003500313.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:50.538160086 CET5003113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:50.540216923 CET5003113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:50.781213045 CET13003500313.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:50.781291008 CET5003113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:50.781388044 CET5003113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:50.782502890 CET5003213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:50.782526016 CET13003500313.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:51.024333000 CET13003500313.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:51.024429083 CET13003500313.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:51.024658918 CET13003500323.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:51.024749041 CET5003213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:51.026484013 CET5003213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:51.269038916 CET13003500323.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:51.269124031 CET5003213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:51.269232035 CET5003213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:51.270153046 CET13003500323.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:51.270334005 CET5003313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:51.511698961 CET13003500323.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:51.511738062 CET13003500323.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:51.513303041 CET13003500333.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:51.513387918 CET5003313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:51.518460035 CET5003313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:51.756103039 CET13003500333.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:51.756181955 CET5003313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:51.757627010 CET5003313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:51.758826017 CET5003413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:51.761187077 CET13003500333.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:51.998832941 CET13003500333.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:52.000319958 CET13003500333.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:52.000380039 CET13003500343.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:52.000441074 CET5003413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:52.002979994 CET5003413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:52.243817091 CET13003500343.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:52.243896008 CET5003413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:52.244003057 CET5003413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:52.245172024 CET5003513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:52.246618986 CET13003500343.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:52.485372066 CET13003500343.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:52.485481977 CET13003500343.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:52.486850023 CET13003500353.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:52.486931086 CET5003513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:52.489931107 CET5003513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:52.730824947 CET13003500353.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:52.730890036 CET5003513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:52.730999947 CET5003513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:52.732245922 CET5003613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:52.733582973 CET13003500353.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:52.976644039 CET13003500353.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:52.976660013 CET13003500353.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:52.976674080 CET13003500363.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:52.976748943 CET5003613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:52.978797913 CET5003613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:53.218750954 CET13003500363.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:53.218847990 CET5003613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:53.219649076 CET5003613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:53.220514059 CET13003500363.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:53.220843077 CET5003713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:53.460700989 CET13003500363.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:53.461213112 CET13003500363.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:53.462479115 CET13003500373.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:53.462543964 CET5003713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:53.464271069 CET5003713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:53.704557896 CET13003500373.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:53.704621077 CET5003713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:53.704879999 CET5003713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:53.705792904 CET13003500373.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:53.706598997 CET5003813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:53.946490049 CET13003500373.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:53.946530104 CET13003500373.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:53.947858095 CET13003500383.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:53.948038101 CET5003813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:53.950118065 CET5003813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:54.189286947 CET13003500383.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:54.189388037 CET5003813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:54.189491034 CET5003813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:54.190793991 CET5003913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:54.191246033 CET13003500383.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:54.430438042 CET13003500383.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:54.430479050 CET13003500383.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:54.432054996 CET13003500393.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:54.432233095 CET5003913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:54.434143066 CET5003913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:54.673921108 CET13003500393.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:54.674144030 CET5003913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:54.674144030 CET5003913003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:54.675389051 CET13003500393.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:54.675626040 CET5004013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:54.916073084 CET13003500393.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:54.916095972 CET13003500393.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:54.916897058 CET13003500403.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:54.916975021 CET5004013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:54.919168949 CET5004013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:55.158457041 CET13003500403.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:55.158644915 CET5004013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:55.159878969 CET5004013003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:55.159882069 CET5004113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:55.160466909 CET13003500403.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:55.399956942 CET13003500403.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:55.401154995 CET13003500413.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:55.401226997 CET13003500403.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:55.401232958 CET5004113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:55.403143883 CET5004113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:55.642874002 CET13003500413.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:55.643073082 CET5004113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:55.643750906 CET5004113003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:55.644274950 CET13003500413.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:55.644916058 CET5004213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:55.884663105 CET13003500413.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:55.884898901 CET13003500413.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:55.886447906 CET13003500423.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:55.886620998 CET5004213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:55.888446093 CET5004213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:56.128583908 CET13003500423.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:56.128662109 CET5004213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:56.128797054 CET5004213003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:56.129970074 CET5004313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:56.130059958 CET13003500423.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:56.370805979 CET13003500423.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:56.370820999 CET13003500423.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:56.371047020 CET13003500433.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:56.371136904 CET5004313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:56.374005079 CET5004313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:56.611967087 CET13003500433.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:56.612018108 CET5004313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:56.612174034 CET5004313003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:56.613265991 CET5004413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:56.616920948 CET13003500433.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:56.853630066 CET13003500433.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:56.853648901 CET13003500433.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:56.854636908 CET13003500443.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:56.856113911 CET5004413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:56.857983112 CET5004413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:57.097573996 CET13003500443.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:57.099145889 CET13003500443.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:57.099308968 CET5004413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:57.099555016 CET5004413003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:57.100692034 CET5004513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:57.340604067 CET13003500443.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:57.340711117 CET13003500443.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:57.342400074 CET13003500453.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:57.344706059 CET5004513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:57.346560955 CET5004513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:57.586338043 CET13003500453.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:57.586412907 CET5004513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:57.587893963 CET13003500453.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:57.587912083 CET5004513003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:57.603779078 CET5004613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:57.827853918 CET13003500453.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:57.829695940 CET13003500453.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:57.845469952 CET13003500463.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:57.845566988 CET5004613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:57.847433090 CET5004613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:58.087413073 CET13003500463.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:58.087544918 CET5004613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:58.089162111 CET13003500463.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:58.089229107 CET5004613003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:58.090413094 CET5004713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:58.330143929 CET13003500463.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:58.331167936 CET13003500463.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:58.333192110 CET13003500473.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:58.333276987 CET5004713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:58.335300922 CET5004713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:58.577852964 CET13003500473.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:58.577972889 CET5004713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:58.578701019 CET5004713003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:58.579622030 CET13003500473.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:58.580380917 CET5004813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:58.820750952 CET13003500473.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:58.821285009 CET13003500473.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:58.822573900 CET13003500483.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:58.822658062 CET5004813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:58.824670076 CET5004813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:59.064932108 CET13003500483.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:59.065009117 CET5004813003192.168.2.53.66.38.117
                                                                                                  Dec 15, 2023 04:55:59.066555023 CET13003500483.66.38.117192.168.2.5
                                                                                                  Dec 15, 2023 04:55:59.307677984 CET13003500483.66.38.117192.168.2.5
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Dec 15, 2023 04:52:09.379548073 CET6095653192.168.2.51.1.1.1
                                                                                                  Dec 15, 2023 04:52:09.657951117 CET53609561.1.1.1192.168.2.5
                                                                                                  Dec 15, 2023 04:53:09.976083994 CET6508753192.168.2.51.1.1.1
                                                                                                  Dec 15, 2023 04:53:10.128348112 CET53650871.1.1.1192.168.2.5
                                                                                                  Dec 15, 2023 04:54:10.397310972 CET5413053192.168.2.51.1.1.1
                                                                                                  Dec 15, 2023 04:54:10.552371025 CET53541301.1.1.1192.168.2.5
                                                                                                  Dec 15, 2023 04:55:10.071667910 CET5817053192.168.2.51.1.1.1
                                                                                                  Dec 15, 2023 04:55:10.225464106 CET53581701.1.1.1192.168.2.5
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  Dec 15, 2023 04:52:09.379548073 CET192.168.2.51.1.1.10x2164Standard query (0)6.tcp.eu.ngrok.ioA (IP address)IN (0x0001)false
                                                                                                  Dec 15, 2023 04:53:09.976083994 CET192.168.2.51.1.1.10x1c05Standard query (0)6.tcp.eu.ngrok.ioA (IP address)IN (0x0001)false
                                                                                                  Dec 15, 2023 04:54:10.397310972 CET192.168.2.51.1.1.10xfabaStandard query (0)6.tcp.eu.ngrok.ioA (IP address)IN (0x0001)false
                                                                                                  Dec 15, 2023 04:55:10.071667910 CET192.168.2.51.1.1.10x215fStandard query (0)6.tcp.eu.ngrok.ioA (IP address)IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  Dec 15, 2023 04:52:09.657951117 CET1.1.1.1192.168.2.50x2164No error (0)6.tcp.eu.ngrok.io3.69.115.178A (IP address)IN (0x0001)false
                                                                                                  Dec 15, 2023 04:53:10.128348112 CET1.1.1.1192.168.2.50x1c05No error (0)6.tcp.eu.ngrok.io52.28.247.255A (IP address)IN (0x0001)false
                                                                                                  Dec 15, 2023 04:54:10.552371025 CET1.1.1.1192.168.2.50xfabaNo error (0)6.tcp.eu.ngrok.io18.197.239.109A (IP address)IN (0x0001)false
                                                                                                  Dec 15, 2023 04:55:10.225464106 CET1.1.1.1192.168.2.50x215fNo error (0)6.tcp.eu.ngrok.io3.66.38.117A (IP address)IN (0x0001)false

                                                                                                  Click to jump to process

                                                                                                  Click to jump to process

                                                                                                  Click to dive into process behavior distribution

                                                                                                  Click to jump to process

                                                                                                  Target ID:0
                                                                                                  Start time:04:51:53
                                                                                                  Start date:15/12/2023
                                                                                                  Path:C:\Users\user\Desktop\rkIcS0Y2WY.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Users\user\Desktop\rkIcS0Y2WY.exe
                                                                                                  Imagebase:0xb60000
                                                                                                  File size:37'888 bytes
                                                                                                  MD5 hash:A0BBDA280458CC74A17288E860365E68
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_Njrat, Description: Yara detected Njrat, Source: 00000000.00000000.1984123913.0000000000B62000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Njrat_30f3c220, Description: unknown, Source: 00000000.00000000.1984123913.0000000000B62000.00000002.00000001.01000000.00000003.sdmp, Author: unknown
                                                                                                  • Rule: njrat1, Description: Identify njRat, Source: 00000000.00000000.1984123913.0000000000B62000.00000002.00000001.01000000.00000003.sdmp, Author: Brian Wallace @botnet_hunter
                                                                                                  Reputation:low
                                                                                                  Has exited:true

                                                                                                  Target ID:2
                                                                                                  Start time:04:52:00
                                                                                                  Start date:15/12/2023
                                                                                                  Path:C:\Users\user\AppData\Roaming\lox.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\AppData\Roaming\lox.exe"
                                                                                                  Imagebase:0x9b0000
                                                                                                  File size:37'888 bytes
                                                                                                  MD5 hash:A0BBDA280458CC74A17288E860365E68
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_Njrat, Description: Yara detected Njrat, Source: C:\Users\user\AppData\Roaming\lox.exe, Author: Joe Security
                                                                                                  • Rule: Windows_Trojan_Njrat_30f3c220, Description: unknown, Source: C:\Users\user\AppData\Roaming\lox.exe, Author: unknown
                                                                                                  • Rule: njrat1, Description: Identify njRat, Source: C:\Users\user\AppData\Roaming\lox.exe, Author: Brian Wallace @botnet_hunter
                                                                                                  • Rule: MALWARE_Win_NjRAT, Description: Detects NjRAT / Bladabindi, Source: C:\Users\user\AppData\Roaming\lox.exe, Author: ditekSHen
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 100%, Avira
                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                  • Detection: 95%, ReversingLabs
                                                                                                  • Detection: 85%, Virustotal, Browse
                                                                                                  Reputation:low
                                                                                                  Has exited:false

                                                                                                  Target ID:3
                                                                                                  Start time:04:52:06
                                                                                                  Start date:15/12/2023
                                                                                                  Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\lox.exe" "lox.exe" ENABLE
                                                                                                  Imagebase:0x1080000
                                                                                                  File size:82'432 bytes
                                                                                                  MD5 hash:4E89A1A088BE715D6C946E55AB07C7DF
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:moderate
                                                                                                  Has exited:true

                                                                                                  Target ID:4
                                                                                                  Start time:04:52:06
                                                                                                  Start date:15/12/2023
                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                  File size:862'208 bytes
                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:6
                                                                                                  Start time:04:52:18
                                                                                                  Start date:15/12/2023
                                                                                                  Path:C:\Users\user\AppData\Roaming\lox.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\AppData\Roaming\lox.exe" ..
                                                                                                  Imagebase:0xd10000
                                                                                                  File size:37'888 bytes
                                                                                                  MD5 hash:A0BBDA280458CC74A17288E860365E68
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                  Reputation:low
                                                                                                  Has exited:true

                                                                                                  Target ID:7
                                                                                                  Start time:04:52:27
                                                                                                  Start date:15/12/2023
                                                                                                  Path:C:\Users\user\AppData\Roaming\lox.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\AppData\Roaming\lox.exe" ..
                                                                                                  Imagebase:0x770000
                                                                                                  File size:37'888 bytes
                                                                                                  MD5 hash:A0BBDA280458CC74A17288E860365E68
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                  Reputation:low
                                                                                                  Has exited:true

                                                                                                  Target ID:8
                                                                                                  Start time:04:52:35
                                                                                                  Start date:15/12/2023
                                                                                                  Path:C:\Users\user\AppData\Roaming\lox.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Users\user\AppData\Roaming\lox.exe" ..
                                                                                                  Imagebase:0x360000
                                                                                                  File size:37'888 bytes
                                                                                                  MD5 hash:A0BBDA280458CC74A17288E860365E68
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                  Reputation:low
                                                                                                  Has exited:true

                                                                                                  Reset < >

                                                                                                    Execution Graph

                                                                                                    Execution Coverage:10.6%
                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                    Signature Coverage:0%
                                                                                                    Total number of Nodes:37
                                                                                                    Total number of Limit Nodes:1
                                                                                                    execution_graph 1746 113a612 1748 113a646 CreateMutexW 1746->1748 1749 113a6c1 1748->1749 1762 113a2d2 1763 113a2d6 SetErrorMode 1762->1763 1765 113a33f 1763->1765 1738 113aa3e 1739 113aa67 CopyFileW 1738->1739 1741 113aa8e 1739->1741 1742 113a2fe 1743 113a32a SetErrorMode 1742->1743 1744 113a353 1742->1744 1745 113a33f 1743->1745 1744->1743 1766 113a462 1767 113a486 RegSetValueExW 1766->1767 1769 113a507 1767->1769 1770 113a361 1772 113a392 RegQueryValueExW 1770->1772 1773 113a41b 1772->1773 1750 113aa07 1751 113aa3e CopyFileW 1750->1751 1753 113aa8e 1751->1753 1726 113a8c6 1728 113a8ef SetFileAttributesW 1726->1728 1729 113a90b 1728->1729 1730 113ac46 1732 113ac6c ShellExecuteExW 1730->1732 1733 113ac88 1732->1733 1734 113a646 1737 113a67e CreateMutexW 1734->1737 1736 113a6c1 1737->1736 1754 113ac24 1757 113ac46 ShellExecuteExW 1754->1757 1756 113ac88 1757->1756 1758 113a8a4 1760 113a8c6 SetFileAttributesW 1758->1760 1761 113a90b 1760->1761

                                                                                                    Callgraph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    • Opacity -> Relevance
                                                                                                    • Disassembly available
                                                                                                    callgraph 0 Function_0113A212 1 Function_0113A612 2 Function_0113AC11 3 Function_01132310 4 Function_01730770 5 Function_01730870 6 Function_0113A710 7 Function_01730877 8 Function_01170711 9 Function_01132619 10 Function_0113A81E 11 Function_01170606 12 Function_0113AA07 13 Function_01132006 14 Function_0113AB06 15 Function_0113A005 16 Function_01170000 17 Function_0117000C 18 Function_01132531 19 Function_01132430 20 Function_01730E55 21 Function_01730854 22 Function_0173075A 23 Function_01730F58 24 Function_0113AA3E 25 Function_0113213C 26 Function_0113A23C 27 Function_01730D40 28 Function_0113A120 29 Function_0113AC24 30 Function_0113A02E 31 Function_0113A952 32 Function_01170051 33 Function_01730635 34 Function_01132458 35 Function_01730938 35->11 81 Function_011705DF 35->81 36 Function_0113A25E 37 Function_0173083E 38 Function_0113A45C 39 Function_01730C22 40 Function_0113A540 41 Function_0113A646 42 Function_0113AC46 43 Function_01132044 44 Function_01170740 45 Function_0113A14A 46 Function_0113A74E 47 Function_01170649 66 Function_0117066A 47->66 48 Function_0113A172 49 Function_01170074 50 Function_01730310 50->11 50->35 50->81 51 Function_01730016 51->11 51->50 58 Function_01730301 51->58 51->81 82 Function_017303BD 51->82 52 Function_0113AB74 53 Function_0117067F 54 Function_0113A078 55 Function_0113A97E 56 Function_01730B03 57 Function_0113A462 58->11 58->35 58->81 59 Function_0113A361 60 Function_01730F05 61 Function_01132264 62 Function_01132364 63 Function_0173050A 64 Function_0117026D 65 Function_0113A56E 67 Function_0113A392 68 Function_01132194 69 Function_0113A09A 70 Function_0113269A 71 Function_01132098 72 Function_0113AB9E 73 Function_0113A486 74 Function_011322B4 75 Function_011323BC 76 Function_017305C5 77 Function_0113A8A4 78 Function_0113A2D2 79 Function_011320D0 80 Function_011705D4 82->11 82->35 82->81 83 Function_011705C4 84 Function_0113A7C7 85 Function_0113ACC7 86 Function_0113A8C6 87 Function_01730BA8 88 Function_0113AACF 89 Function_01730893 89->11 89->81 90 Function_011321F0 91 Function_011323F4 92 Function_0113A1F4 93 Function_0173069B 94 Function_0113ACFA 95 Function_01730D98 96 Function_0113A2FE 97 Function_0113AAE1 98 Function_01730080 99 Function_01730C8D

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 0 1730310-1730334 2 1730336-1730338 0->2 3 173033e-1730346 0->3 2->3 4 1730348-173034d 3->4 5 173034e-173035a 3->5 7 173035d-173035e 5->7 8 173035c 5->8 10 1730361 7->10 11 173035f-1730360 7->11 8->7 9 1730362 8->9 12 1730365-1730391 9->12 13 1730364 9->13 10->9 11->10 15 1730393-17303ce 12->15 16 17303d8-1730418 12->16 13->12 15->16 23 173041a 16->23 24 173041f 16->24 23->24 60 173041f call 1170606 24->60 61 173041f call 11705df 24->61 62 173041f call 1730938 24->62 25 1730425-1730434 26 1730436-1730460 25->26 27 173046b-1730523 25->27 26->27 46 1730570-1730587 27->46 47 1730525-1730569 27->47 48 1730880 46->48 49 173058d-17305bf 46->49 47->46 49->48 60->25 61->25 62->25
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051423669.0000000001730000.00000040.00000800.00020000.00000000.sdmp, Offset: 01730000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_1730000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: [}k^$-[}k^$=[}k^
                                                                                                    • API String ID: 0-1561941538
                                                                                                    • Opcode ID: 9ff0ac4b3a8b6f729adcab619fb54435c5cdb49081cd85215e67289023bfa9ec
                                                                                                    • Instruction ID: 508bed3874649d0abef65eb45416284fa3860fe77f33da1e7c4a232bd8e7e8d0
                                                                                                    • Opcode Fuzzy Hash: 9ff0ac4b3a8b6f729adcab619fb54435c5cdb49081cd85215e67289023bfa9ec
                                                                                                    • Instruction Fuzzy Hash: 4E616331B102118BD71CAB3CA05467EB7E7ABC6248B084069E502DB3E9DF7DCC4687E2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 63 17303bd-1730418 71 173041a 63->71 72 173041f 63->72 71->72 108 173041f call 1170606 72->108 109 173041f call 11705df 72->109 110 173041f call 1730938 72->110 73 1730425-1730434 74 1730436-1730460 73->74 75 173046b-1730523 73->75 74->75 94 1730570-1730587 75->94 95 1730525-1730569 75->95 96 1730880 94->96 97 173058d-17305bf 94->97 95->94 97->96 108->73 109->73 110->73
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051423669.0000000001730000.00000040.00000800.00020000.00000000.sdmp, Offset: 01730000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_1730000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: [}k^$-[}k^$=[}k^
                                                                                                    • API String ID: 0-1561941538
                                                                                                    • Opcode ID: 1f8efbb6425083349c07ad4adfbe257a7af1b74ce9b7481477316917c37f1d47
                                                                                                    • Instruction ID: c13be92838b477fda567431cbf584d81c77eb905c9983334ad135f740f7deef6
                                                                                                    • Opcode Fuzzy Hash: 1f8efbb6425083349c07ad4adfbe257a7af1b74ce9b7481477316917c37f1d47
                                                                                                    • Instruction Fuzzy Hash: C3412631B102124BCB1CA77990146BDB2D3AFD5598B044069E412DB3E8DF7DCD4687E2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 111 113a612-113a695 115 113a697 111->115 116 113a69a-113a6a3 111->116 115->116 117 113a6a5 116->117 118 113a6a8-113a6b1 116->118 117->118 119 113a6b3-113a6d7 CreateMutexW 118->119 120 113a702-113a707 118->120 123 113a709-113a70e 119->123 124 113a6d9-113a6ff 119->124 120->119 123->124
                                                                                                    APIs
                                                                                                    • CreateMutexW.KERNELBASE(?,?), ref: 0113A6B9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051041088.000000000113A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0113A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_113a000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateMutex
                                                                                                    • String ID:
                                                                                                    • API String ID: 1964310414-0
                                                                                                    • Opcode ID: ce7bb9baf64894ae3bd55522648f2a656cdb09d8a166e9ba64c3466df26b31d0
                                                                                                    • Instruction ID: c93f13312cc75d66ff093611deae9d4a9464940a64ce0a3a1f4fd16aa2f4e4be
                                                                                                    • Opcode Fuzzy Hash: ce7bb9baf64894ae3bd55522648f2a656cdb09d8a166e9ba64c3466df26b31d0
                                                                                                    • Instruction Fuzzy Hash: 9831B1B55097806FE712CB25DC85B96BFF8EF46210F08849AE984CF293D375E809C762
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 127 113a361-113a3cf 130 113a3d1 127->130 131 113a3d4-113a3dd 127->131 130->131 132 113a3e2-113a3e8 131->132 133 113a3df 131->133 134 113a3ea 132->134 135 113a3ed-113a404 132->135 133->132 134->135 137 113a406-113a419 RegQueryValueExW 135->137 138 113a43b-113a440 135->138 139 113a442-113a447 137->139 140 113a41b-113a438 137->140 138->137 139->140
                                                                                                    APIs
                                                                                                    • RegQueryValueExW.KERNELBASE(?,00000E24,BFC36309,00000000,00000000,00000000,00000000), ref: 0113A40C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051041088.000000000113A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0113A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_113a000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: QueryValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 3660427363-0
                                                                                                    • Opcode ID: 4e67856ef091c662d95982ddd0491e278c32389d98854b63f1bc0e8d73505bb2
                                                                                                    • Instruction ID: 4e0fe2be55009843ceef854616a5b00c6fcb3e19eb283eef9e3e05f96f32e21c
                                                                                                    • Opcode Fuzzy Hash: 4e67856ef091c662d95982ddd0491e278c32389d98854b63f1bc0e8d73505bb2
                                                                                                    • Instruction Fuzzy Hash: 61318E75509780AFE722CF15DC84F92BFF8EF46210F08859AE985CB292D364E949CB61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 144 113a462-113a4c3 147 113a4c5 144->147 148 113a4c8-113a4d4 144->148 147->148 149 113a4d6 148->149 150 113a4d9-113a4f0 148->150 149->150 152 113a4f2-113a505 RegSetValueExW 150->152 153 113a527-113a52c 150->153 154 113a507-113a524 152->154 155 113a52e-113a533 152->155 153->152 155->154
                                                                                                    APIs
                                                                                                    • RegSetValueExW.KERNELBASE(?,00000E24,BFC36309,00000000,00000000,00000000,00000000), ref: 0113A4F8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051041088.000000000113A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0113A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_113a000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Value
                                                                                                    • String ID:
                                                                                                    • API String ID: 3702945584-0
                                                                                                    • Opcode ID: 1dd663d8a634bce0ea82c7b580605a1a9bb5350a75fbe54069dbaf09f96825d0
                                                                                                    • Instruction ID: 12348bbecef54af155c1a3f6e0c6ce4369dd940eea7230ce0a5def8823295431
                                                                                                    • Opcode Fuzzy Hash: 1dd663d8a634bce0ea82c7b580605a1a9bb5350a75fbe54069dbaf09f96825d0
                                                                                                    • Instruction Fuzzy Hash: 5121A1765047806FE7228F15DC44FA7BFBCEF56210F08859AE985CB692D364E848C7B1
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 174 113aa07-113aa65 176 113aa67 174->176 177 113aa6a-113aa70 174->177 176->177 178 113aa72 177->178 179 113aa75-113aa7e 177->179 178->179 180 113aac1-113aac6 179->180 181 113aa80-113aaa0 CopyFileW 179->181 180->181 184 113aaa2-113aabe 181->184 185 113aac8-113aacd 181->185 185->184
                                                                                                    APIs
                                                                                                    • CopyFileW.KERNELBASE(?,?,?), ref: 0113AA86
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051041088.000000000113A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0113A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_113a000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CopyFile
                                                                                                    • String ID:
                                                                                                    • API String ID: 1304948518-0
                                                                                                    • Opcode ID: 117ca1c06261c56a91468a817d8cfe890ffb70d257884f3cc18f702bb3f0f902
                                                                                                    • Instruction ID: 1182652e26359a21923e36c5db5ed10be7bac1630c477c24de2c9b04fe94e308
                                                                                                    • Opcode Fuzzy Hash: 117ca1c06261c56a91468a817d8cfe890ffb70d257884f3cc18f702bb3f0f902
                                                                                                    • Instruction Fuzzy Hash: 872183B25093809FDB11CB25DD45B52BFF8EF46214F0984DAE985CB163D334E909CB61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 159 113a646-113a695 162 113a697 159->162 163 113a69a-113a6a3 159->163 162->163 164 113a6a5 163->164 165 113a6a8-113a6b1 163->165 164->165 166 113a6b3-113a6bb CreateMutexW 165->166 167 113a702-113a707 165->167 168 113a6c1-113a6d7 166->168 167->166 170 113a709-113a70e 168->170 171 113a6d9-113a6ff 168->171 170->171
                                                                                                    APIs
                                                                                                    • CreateMutexW.KERNELBASE(?,?), ref: 0113A6B9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051041088.000000000113A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0113A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_113a000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateMutex
                                                                                                    • String ID:
                                                                                                    • API String ID: 1964310414-0
                                                                                                    • Opcode ID: 55bc23cc117422efc5744bd4d8f62d41fe78c2d890d2dd856d85bac061c8c83b
                                                                                                    • Instruction ID: b487f676203533679c56d5ae7dee32e3b604134616173db11ee6058dc30e7781
                                                                                                    • Opcode Fuzzy Hash: 55bc23cc117422efc5744bd4d8f62d41fe78c2d890d2dd856d85bac061c8c83b
                                                                                                    • Instruction Fuzzy Hash: CE21C2B56002009FF715DF25DC85BA6FBE8EF54214F088469E985CB746D375E808CA72
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 187 113a392-113a3cf 189 113a3d1 187->189 190 113a3d4-113a3dd 187->190 189->190 191 113a3e2-113a3e8 190->191 192 113a3df 190->192 193 113a3ea 191->193 194 113a3ed-113a404 191->194 192->191 193->194 196 113a406-113a419 RegQueryValueExW 194->196 197 113a43b-113a440 194->197 198 113a442-113a447 196->198 199 113a41b-113a438 196->199 197->196 198->199
                                                                                                    APIs
                                                                                                    • RegQueryValueExW.KERNELBASE(?,00000E24,BFC36309,00000000,00000000,00000000,00000000), ref: 0113A40C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051041088.000000000113A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0113A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_113a000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: QueryValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 3660427363-0
                                                                                                    • Opcode ID: 987700ba899c0efd94cf2295cdd60c93489b8b8d82a18ed506873c7995263322
                                                                                                    • Instruction ID: 6117ea5d397017e8defb1f2e08e400303233ea202ba9def3acc21fbea0e20b99
                                                                                                    • Opcode Fuzzy Hash: 987700ba899c0efd94cf2295cdd60c93489b8b8d82a18ed506873c7995263322
                                                                                                    • Instruction Fuzzy Hash: BF21AE76600604AFE720CE15DC84FA7FBECEF54710F08855AEA85CB695D364E808CAB1
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 203 113a486-113a4c3 205 113a4c5 203->205 206 113a4c8-113a4d4 203->206 205->206 207 113a4d6 206->207 208 113a4d9-113a4f0 206->208 207->208 210 113a4f2-113a505 RegSetValueExW 208->210 211 113a527-113a52c 208->211 212 113a507-113a524 210->212 213 113a52e-113a533 210->213 211->210 213->212
                                                                                                    APIs
                                                                                                    • RegSetValueExW.KERNELBASE(?,00000E24,BFC36309,00000000,00000000,00000000,00000000), ref: 0113A4F8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051041088.000000000113A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0113A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_113a000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Value
                                                                                                    • String ID:
                                                                                                    • API String ID: 3702945584-0
                                                                                                    • Opcode ID: 37f6608c5fea174185a763e72daf0af8a291d547e1682b2b5b47cf8870af4cb2
                                                                                                    • Instruction ID: c758474253f003709b70481d12c896a6775210b3bb8d1436a0fdc7b2ac017655
                                                                                                    • Opcode Fuzzy Hash: 37f6608c5fea174185a763e72daf0af8a291d547e1682b2b5b47cf8870af4cb2
                                                                                                    • Instruction Fuzzy Hash: 3C11D076500600AFEB21CE15EC44FA7FBECEF54610F08855AED85CB686D375E848CAB2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 217 113a2d2-113a2d4 218 113a2d6-113a2dd 217->218 219 113a2de-113a328 217->219 218->219 221 113a353-113a358 219->221 222 113a32a-113a33d SetErrorMode 219->222 221->222 223 113a35a-113a35f 222->223 224 113a33f-113a352 222->224 223->224
                                                                                                    APIs
                                                                                                    • SetErrorMode.KERNELBASE(?), ref: 0113A330
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051041088.000000000113A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0113A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_113a000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorMode
                                                                                                    • String ID:
                                                                                                    • API String ID: 2340568224-0
                                                                                                    • Opcode ID: 05f388199eeff039594b98b9577e46677c85f21f0eed0f2031c3e03e036f3c6a
                                                                                                    • Instruction ID: 6d4e3d8dc950133c22b34c04eb7128c3770d222a42e065b29caf09dc387dc8a4
                                                                                                    • Opcode Fuzzy Hash: 05f388199eeff039594b98b9577e46677c85f21f0eed0f2031c3e03e036f3c6a
                                                                                                    • Instruction Fuzzy Hash: BB21297540E3C09FD7138B259C54A52BFB49F47220F0980DBEDC5CF2A3D269A808DB62
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 227 113ac24-113ac6a 229 113ac6f-113ac78 227->229 230 113ac6c 227->230 231 113ac7a-113ac9a ShellExecuteExW 229->231 232 113acb9-113acbe 229->232 230->229 235 113acc0-113acc5 231->235 236 113ac9c-113acb8 231->236 232->231 235->236
                                                                                                    APIs
                                                                                                    • ShellExecuteExW.SHELL32(?), ref: 0113AC80
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051041088.000000000113A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0113A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_113a000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ExecuteShell
                                                                                                    • String ID:
                                                                                                    • API String ID: 587946157-0
                                                                                                    • Opcode ID: 0dce57785be080fee79635869b8c487344352451c52f12ba769fd46e30719591
                                                                                                    • Instruction ID: a852443d45955b7fc97d2c2cdc947acbdf78a77f717e1671c73963867886431d
                                                                                                    • Opcode Fuzzy Hash: 0dce57785be080fee79635869b8c487344352451c52f12ba769fd46e30719591
                                                                                                    • Instruction Fuzzy Hash: 5D1160715093809FDB12CB25EC94B52BFB8DF46220F0884EBED85CB652D275E848CB62
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 238 113a8a4-113a8ed 240 113a8f2-113a8fb 238->240 241 113a8ef 238->241 242 113a8fd-113a91d SetFileAttributesW 240->242 243 113a93c-113a941 240->243 241->240 246 113a943-113a948 242->246 247 113a91f-113a93b 242->247 243->242 246->247
                                                                                                    APIs
                                                                                                    • SetFileAttributesW.KERNELBASE(?,?), ref: 0113A903
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051041088.000000000113A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0113A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_113a000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AttributesFile
                                                                                                    • String ID:
                                                                                                    • API String ID: 3188754299-0
                                                                                                    • Opcode ID: ca50a64ea03c86cdd1b41f77bde06aa0ce5de31a96eb6f98015d5abf0025fd12
                                                                                                    • Instruction ID: a0298815f6725773bb0adb0b9a039fce1ef59be012f216355f134572d31b6d35
                                                                                                    • Opcode Fuzzy Hash: ca50a64ea03c86cdd1b41f77bde06aa0ce5de31a96eb6f98015d5abf0025fd12
                                                                                                    • Instruction Fuzzy Hash: 1411B2755083809FDB15CF25DC84B56BFE8EF46220F0984EEED85DB252D238E848CB61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 249 113aa3e-113aa65 250 113aa67 249->250 251 113aa6a-113aa70 249->251 250->251 252 113aa72 251->252 253 113aa75-113aa7e 251->253 252->253 254 113aac1-113aac6 253->254 255 113aa80-113aa88 CopyFileW 253->255 254->255 257 113aa8e-113aaa0 255->257 258 113aaa2-113aabe 257->258 259 113aac8-113aacd 257->259 259->258
                                                                                                    APIs
                                                                                                    • CopyFileW.KERNELBASE(?,?,?), ref: 0113AA86
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051041088.000000000113A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0113A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_113a000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CopyFile
                                                                                                    • String ID:
                                                                                                    • API String ID: 1304948518-0
                                                                                                    • Opcode ID: d9b74b2cbcedfb573dc2bcae4066da8d2c398d78a918b600e397731211df58de
                                                                                                    • Instruction ID: 13b2b69ab3ce0e42c1e1468de9636f8030c7126e1eb39b87e7a560e58d8094d7
                                                                                                    • Opcode Fuzzy Hash: d9b74b2cbcedfb573dc2bcae4066da8d2c398d78a918b600e397731211df58de
                                                                                                    • Instruction Fuzzy Hash: F911A5726002009FEB54CF29E944B56FFE8EF55220F08C46ADD89CB756D335E814CA61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 261 113a8c6-113a8ed 262 113a8f2-113a8fb 261->262 263 113a8ef 261->263 264 113a8fd-113a905 SetFileAttributesW 262->264 265 113a93c-113a941 262->265 263->262 267 113a90b-113a91d 264->267 265->264 268 113a943-113a948 267->268 269 113a91f-113a93b 267->269 268->269
                                                                                                    APIs
                                                                                                    • SetFileAttributesW.KERNELBASE(?,?), ref: 0113A903
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051041088.000000000113A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0113A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_113a000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AttributesFile
                                                                                                    • String ID:
                                                                                                    • API String ID: 3188754299-0
                                                                                                    • Opcode ID: 49315ee08a1309be24cb4cca06dde898be03c936c0b3205dccbdeb355f3d94ae
                                                                                                    • Instruction ID: 768b7381002d5edb2dd3dcff93137c82973fb0c3956f3ab02c7fbfecea6e63ac
                                                                                                    • Opcode Fuzzy Hash: 49315ee08a1309be24cb4cca06dde898be03c936c0b3205dccbdeb355f3d94ae
                                                                                                    • Instruction Fuzzy Hash: 1B01B5756002048FDB14CF29E884766FBE8EF45224F08C4AADD85DB746E379E848CB62
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 271 113ac46-113ac6a 272 113ac6f-113ac78 271->272 273 113ac6c 271->273 274 113ac7a-113ac82 ShellExecuteExW 272->274 275 113acb9-113acbe 272->275 273->272 276 113ac88-113ac9a 274->276 275->274 278 113acc0-113acc5 276->278 279 113ac9c-113acb8 276->279 278->279
                                                                                                    APIs
                                                                                                    • ShellExecuteExW.SHELL32(?), ref: 0113AC80
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051041088.000000000113A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0113A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_113a000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ExecuteShell
                                                                                                    • String ID:
                                                                                                    • API String ID: 587946157-0
                                                                                                    • Opcode ID: d53412039998298ae9622bf0844d62e844f52e423aaa11cb078f22914ec48cfb
                                                                                                    • Instruction ID: 7d0b754f119f866280db152ab1d2e2cdcc70af2dbee07c37f874dff29c160730
                                                                                                    • Opcode Fuzzy Hash: d53412039998298ae9622bf0844d62e844f52e423aaa11cb078f22914ec48cfb
                                                                                                    • Instruction Fuzzy Hash: 4401B5716042048FDB14CF29E884756FBE8DF45220F08C4AADD89CF756D375E848CB62
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • SetErrorMode.KERNELBASE(?), ref: 0113A330
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051041088.000000000113A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0113A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_113a000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorMode
                                                                                                    • String ID:
                                                                                                    • API String ID: 2340568224-0
                                                                                                    • Opcode ID: 89ab210bdd00c6bc6f88402e241594549cb7610cdb40302165558c5aca557909
                                                                                                    • Instruction ID: 38eb25dd9800b4d3e2f3f419804306f78f200f8079a695b30bb919d325e74569
                                                                                                    • Opcode Fuzzy Hash: 89ab210bdd00c6bc6f88402e241594549cb7610cdb40302165558c5aca557909
                                                                                                    • Instruction Fuzzy Hash: 08F0AF35908644CFDB108F09E884761FBE4EF45320F08C09ADD898B75AD3B9E848CAA2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051423669.0000000001730000.00000040.00000800.00020000.00000000.sdmp, Offset: 01730000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_1730000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 2fbf56d88633dc86c25cd34a1571a74a731886b5b22e19cfa8a795fe7d9a299d
                                                                                                    • Instruction ID: 82834cf6f3966a6493748b0cecaf1f7108c5ecdb28af78631453893da651b8f3
                                                                                                    • Opcode Fuzzy Hash: 2fbf56d88633dc86c25cd34a1571a74a731886b5b22e19cfa8a795fe7d9a299d
                                                                                                    • Instruction Fuzzy Hash: FB029E35B00251DFCB18EB78E455A6E77E2EFC8218F1040A8E906DB3A5DF399C56CB91
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051423669.0000000001730000.00000040.00000800.00020000.00000000.sdmp, Offset: 01730000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_1730000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 9937493cda1a20b329ca573e96515cd8322ccd090a0a6a254ae53f9b8ba6914c
                                                                                                    • Instruction ID: 6d08f851cb5d9594e5662ab2f70f7b2c53da795e9e1d7db95219f530d12df519
                                                                                                    • Opcode Fuzzy Hash: 9937493cda1a20b329ca573e96515cd8322ccd090a0a6a254ae53f9b8ba6914c
                                                                                                    • Instruction Fuzzy Hash: BF516130B25282CBC718DB3CF54899977A2FBB025870086A8D8548B76DDB7C9C79CBD1
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051423669.0000000001730000.00000040.00000800.00020000.00000000.sdmp, Offset: 01730000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_1730000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: b02fdee017f32586ac81505d57e012bf6deedfa52948815a2abfece10c626297
                                                                                                    • Instruction ID: 9a936db4f58ba5e09d8be1579469bb8b050011055d7a9bc65e0908e550b69cf3
                                                                                                    • Opcode Fuzzy Hash: b02fdee017f32586ac81505d57e012bf6deedfa52948815a2abfece10c626297
                                                                                                    • Instruction Fuzzy Hash: 2801846040E3D04FDB038B3888A50A0BFB26E9322430F85DBD4D4CF4A7D10A580ED776
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051102382.0000000001170000.00000040.00000020.00020000.00000000.sdmp, Offset: 01170000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_1170000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: e4b9ae4f3392c1d25f27c4520e1fc56118192cb3d2e11b849fc9877b552edc76
                                                                                                    • Instruction ID: e76be7de3571946feb86f8923b82a29dcd6f274c23575ce7a73296eefa131f62
                                                                                                    • Opcode Fuzzy Hash: e4b9ae4f3392c1d25f27c4520e1fc56118192cb3d2e11b849fc9877b552edc76
                                                                                                    • Instruction Fuzzy Hash: 8901DBB65093806FD7118B159C44863FFECEB86620B09C49FEC4987B52D235B908C771
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051423669.0000000001730000.00000040.00000800.00020000.00000000.sdmp, Offset: 01730000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_1730000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 0d94e80ff3c1b714141e9a1ce2fffd2859f078ee424afbfd7bf98f6215dab9ed
                                                                                                    • Instruction ID: 4664955572725ab5988d99622d31c9c17aee17a4059c559d770f5174b9067762
                                                                                                    • Opcode Fuzzy Hash: 0d94e80ff3c1b714141e9a1ce2fffd2859f078ee424afbfd7bf98f6215dab9ed
                                                                                                    • Instruction Fuzzy Hash: 34015E786003038BC718FB78D1584ADB7E2EBA461CF00C92CE9958775CEB359868CB82
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051102382.0000000001170000.00000040.00000020.00020000.00000000.sdmp, Offset: 01170000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_1170000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 13cfc1adb8f406ff07a8b4581ff7cdc29b5e63b9eedb561145469e19f1165f9d
                                                                                                    • Instruction ID: 64e5b6ae092ceb053e0876bb4f7666e93a11b8b366dd79eaddad8572278fd373
                                                                                                    • Opcode Fuzzy Hash: 13cfc1adb8f406ff07a8b4581ff7cdc29b5e63b9eedb561145469e19f1165f9d
                                                                                                    • Instruction Fuzzy Hash: 90E092B6A006004B9750CF0AFC41452F7D8EB84630708C07FDC0D8BB01E235B508CAA5
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051031671.0000000001132000.00000040.00000800.00020000.00000000.sdmp, Offset: 01132000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_1132000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: e14a38eb9c973b8b761ca14a857b9d1c1284835eb710556b30e89641a5404e0b
                                                                                                    • Instruction ID: 7916abd03c4bb226449450897ec1541e2aacb1f58376bc5b6d94eee7ffdfc1fa
                                                                                                    • Opcode Fuzzy Hash: e14a38eb9c973b8b761ca14a857b9d1c1284835eb710556b30e89641a5404e0b
                                                                                                    • Instruction Fuzzy Hash: 34D05E793056C14FE31AEA1CC1A4F953BE4ABA1718F5A44F9E8008B767C778E581D600
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2051031671.0000000001132000.00000040.00000800.00020000.00000000.sdmp, Offset: 01132000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_1132000_rkIcS0Y2WY.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 3914d2cf7552396fa646f42a57ce24a43926078852ef3dea43e901cacdc0ecae
                                                                                                    • Instruction ID: 6d80c55edac051bca5faeafe4376c962499b3f191153114b5b64e5b2d043d6fc
                                                                                                    • Opcode Fuzzy Hash: 3914d2cf7552396fa646f42a57ce24a43926078852ef3dea43e901cacdc0ecae
                                                                                                    • Instruction Fuzzy Hash: 93D05E352442814FD729EA0CC6D4F597BD4AF94B14F0644E8AC108B766C7B4D8C0CA00
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Execution Graph

                                                                                                    Execution Coverage:17.9%
                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                    Signature Coverage:11%
                                                                                                    Total number of Nodes:181
                                                                                                    Total number of Limit Nodes:8
                                                                                                    execution_graph 7017 16a0d2a 7018 16a0d62 WSASocketW 7017->7018 7020 16a0d9e 7018->7020 7021 16a15aa 7022 16a15df shutdown 7021->7022 7024 16a1608 7022->7024 6854 10fb60e 6857 10fb637 LookupPrivilegeValueW 6854->6857 6856 10fb65e 6857->6856 7025 10fa74e 7026 10fa77a FindCloseChangeNotification 7025->7026 7027 10fa7b9 7025->7027 7028 10fa788 7026->7028 7027->7026 6858 16a2d6e 6860 16a2d97 select 6858->6860 6861 16a2dcc 6860->6861 7033 16a312e 7035 16a3163 SetProcessWorkingSetSize 7033->7035 7036 16a318f 7035->7036 6862 14d17c8 6863 14d1412 6862->6863 6868 14d182f 6863->6868 6877 14d1d47 6863->6877 6886 14d1d5a 6863->6886 6895 14d1d29 6863->6895 6869 14d1835 6868->6869 6904 14d0310 6869->6904 6872 14d0310 2 API calls 6873 14d1e7e 6872->6873 6874 14d1ea4 6873->6874 6908 14d22c0 6873->6908 6912 14d22b0 6873->6912 6878 14d1d4e 6877->6878 6879 14d0310 2 API calls 6878->6879 6880 14d1e15 6879->6880 6881 14d0310 2 API calls 6880->6881 6882 14d1e7e 6881->6882 6883 14d1ea4 6882->6883 6884 14d22c0 2 API calls 6882->6884 6885 14d22b0 2 API calls 6882->6885 6884->6883 6885->6883 6887 14d1d61 6886->6887 6888 14d0310 2 API calls 6887->6888 6889 14d1e15 6888->6889 6890 14d0310 2 API calls 6889->6890 6891 14d1e7e 6890->6891 6892 14d1ea4 6891->6892 6893 14d22c0 2 API calls 6891->6893 6894 14d22b0 2 API calls 6891->6894 6893->6892 6894->6892 6896 14d1d30 6895->6896 6897 14d0310 2 API calls 6896->6897 6898 14d1e15 6897->6898 6899 14d0310 2 API calls 6898->6899 6900 14d1e7e 6899->6900 6901 14d1ea4 6900->6901 6902 14d22c0 2 API calls 6900->6902 6903 14d22b0 2 API calls 6900->6903 6902->6901 6903->6901 6905 14d0322 6904->6905 6906 14d0348 6905->6906 6916 14d223f 6905->6916 6906->6872 6909 14d22eb 6908->6909 6910 14d2333 6909->6910 6929 14d28d8 6909->6929 6910->6874 6913 14d22eb 6912->6913 6914 14d2333 6913->6914 6915 14d28d8 2 API calls 6913->6915 6914->6874 6915->6914 6917 14d2274 6916->6917 6918 14d2291 6917->6918 6921 10fbb7a 6917->6921 6925 10fbb58 6917->6925 6918->6906 6922 10fbbaf NtSetInformationProcess 6921->6922 6923 10fbbda 6921->6923 6924 10fbbc4 6922->6924 6923->6922 6924->6918 6927 10fbb7a NtSetInformationProcess 6925->6927 6928 10fbbc4 6927->6928 6928->6918 6930 14d290d 6929->6930 6934 16a1b42 6930->6934 6937 16a1ad2 6930->6937 6931 14d2948 6931->6910 6935 16a1b92 GetVolumeInformationA 6934->6935 6936 16a1b9a 6935->6936 6936->6931 6938 16a1b42 GetVolumeInformationA 6937->6938 6940 16a1b9a 6938->6940 6940->6931 6941 10faa06 6942 10faa6b 6941->6942 6943 10faa35 WaitForInputIdle 6941->6943 6942->6943 6944 10faa43 6943->6944 6945 10fa486 6946 10fa4bb RegSetValueExW 6945->6946 6948 10fa507 6946->6948 7037 10fa646 7039 10fa67e CreateMutexW 7037->7039 7040 10fa6c1 7039->7040 6949 16a1866 6950 16a18a1 getaddrinfo 6949->6950 6952 16a1913 6950->6952 6953 16a177a 6956 16a17af GetProcessTimes 6953->6956 6955 16a17e1 6956->6955 6957 10fae9e 6958 10faed6 CreateFileW 6957->6958 6960 10faf25 6958->6960 6961 10fba9e 6964 10fbad3 GetExitCodeProcess 6961->6964 6963 10fbafc 6964->6963 6965 10fa09a 6966 10fa0cf send 6965->6966 6967 10fa107 6965->6967 6968 10fa0dd 6966->6968 6967->6966 7041 10fac5a 7042 10fac83 SetFileAttributesW 7041->7042 7044 10fac9f 7042->7044 7045 16a0032 7046 16a00a8 7045->7046 7047 16a0070 DuplicateHandle 7045->7047 7046->7047 7048 16a007e 7047->7048 7049 10fadd6 7050 10fadff CopyFileW 7049->7050 7052 10fae26 7050->7052 6969 10fa392 6970 10fa3c7 RegQueryValueExW 6969->6970 6972 10fa41b 6970->6972 7053 10fab52 7054 10fab8a RegOpenKeyExW 7053->7054 7056 10fabe0 7054->7056 6973 16a304a 6976 16a307f GetProcessWorkingSetSize 6973->6976 6975 16a30ab 6976->6975 6977 10faaae 6978 10faada OleInitialize 6977->6978 6979 10fab10 6977->6979 6980 10faae8 6978->6980 6979->6978 7057 10fbeee 7058 10fbf23 NtQuerySystemInformation 7057->7058 7059 10fbf4e 7057->7059 7060 10fbf38 7058->7060 7059->7058 6981 16a1dce 6982 16a1e09 LoadLibraryA 6981->6982 6984 16a1e46 6982->6984 6985 10fbe2a 6986 10fbe56 K32EnumProcesses 6985->6986 6988 10fbe72 6986->6988 6989 10fb82a 6990 10fb859 AdjustTokenPrivileges 6989->6990 6992 10fb87b 6990->6992 6993 16a2ac2 6994 16a2afa RegCreateKeyExW 6993->6994 6996 16a2b6c 6994->6996 6997 16a0ac2 6999 16a0af7 ReadFile 6997->6999 7000 16a0b29 6999->7000 7001 16a1a46 7003 16a1a7b WSAConnect 7001->7003 7004 16a1a9a 7003->7004 7064 16a1306 7065 16a133e MapViewOfFile 7064->7065 7067 16a138d 7065->7067 7068 14d1120 KiUserExceptionDispatcher 7069 14d1154 7068->7069 7070 14d03bd 7072 14d03c4 7070->7072 7071 14d05bf 7072->7071 7073 14d223f 2 API calls 7072->7073 7073->7071 7074 10fa2fe 7075 10fa32a SetErrorMode 7074->7075 7076 10fa353 7074->7076 7077 10fa33f 7075->7077 7076->7075 7082 16a2c92 7083 16a2cc7 ioctlsocket 7082->7083 7085 16a2cf3 7083->7085 7005 10fb2b6 7006 10fb2f8 GetUserNameW 7005->7006 7008 10fb314 7006->7008 7009 10fafb6 7010 10fafeb GetFileType 7009->7010 7012 10fb018 7010->7012 7013 16a1156 7014 16a118e ConvertStringSecurityDescriptorToSecurityDescriptorW 7013->7014 7016 16a11cf 7014->7016 7086 10fa172 7087 10fa1c2 RegisterClassW 7086->7087 7088 10fa1ca 7087->7088
                                                                                                    APIs
                                                                                                    • AdjustTokenPrivileges.KERNELBASE(?,?,?,?,?,?), ref: 010FB873
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AdjustPrivilegesToken
                                                                                                    • String ID:
                                                                                                    • API String ID: 2874748243-0
                                                                                                    • Opcode ID: 8fb53f9717c5c9cd904170dd4ca4dc138f629d18949074a8f30c17b1c2868eb5
                                                                                                    • Instruction ID: aaa7eb1dcc58d719f47fafa20b1e4f65735bda00606905f89643889ba7ff5d33
                                                                                                    • Opcode Fuzzy Hash: 8fb53f9717c5c9cd904170dd4ca4dc138f629d18949074a8f30c17b1c2868eb5
                                                                                                    • Instruction Fuzzy Hash: 8421D3755097809FEB238F25DC41B52BFF4EF46310F0884DAE9858B563D274D808CB62
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • NtQuerySystemInformation.NTDLL(?,?,?,?), ref: 010FBF29
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InformationQuerySystem
                                                                                                    • String ID:
                                                                                                    • API String ID: 3562636166-0
                                                                                                    • Opcode ID: 90974dc2533ef4e7ada91a0aae5be9f3ea7c0d0f0aaa6a0afa866d33e20e4158
                                                                                                    • Instruction ID: 0ba6a2a51eef3c4e008c469e74377689649f6b6f2f36a6a597ddaba17219a892
                                                                                                    • Opcode Fuzzy Hash: 90974dc2533ef4e7ada91a0aae5be9f3ea7c0d0f0aaa6a0afa866d33e20e4158
                                                                                                    • Instruction Fuzzy Hash: 8621AE754097C09FDB238B20DC45A52FFB4EF17314F0984CBEA844B5A3D265A90DDB62
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • AdjustTokenPrivileges.KERNELBASE(?,?,?,?,?,?), ref: 010FB873
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AdjustPrivilegesToken
                                                                                                    • String ID:
                                                                                                    • API String ID: 2874748243-0
                                                                                                    • Opcode ID: 10350f8901be56da7db98feaa1b434e9b386023da5edd29e54c337d3ea615cbf
                                                                                                    • Instruction ID: b3c4f4d95014b8ad6b541910a3f74298e18e7dd14513ee888d2b3dc6e9e3aa00
                                                                                                    • Opcode Fuzzy Hash: 10350f8901be56da7db98feaa1b434e9b386023da5edd29e54c337d3ea615cbf
                                                                                                    • Instruction Fuzzy Hash: 35118272A006049FEB21CF55D845B66FBE4EF45320F08C4AEEE868BA52D375E418DF61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • NtSetInformationProcess.NTDLL(?,?,?,?), ref: 010FBBB5
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InformationProcess
                                                                                                    • String ID:
                                                                                                    • API String ID: 1801817001-0
                                                                                                    • Opcode ID: 0a27d46521604cdd22403b25380164f90005b8daea9ca4f239d391dd3f941d8e
                                                                                                    • Instruction ID: 8dea96cbf10126d9d56709aee7d774478bc14735129cd98a7243e6fc002a8f22
                                                                                                    • Opcode Fuzzy Hash: 0a27d46521604cdd22403b25380164f90005b8daea9ca4f239d391dd3f941d8e
                                                                                                    • Instruction Fuzzy Hash: 26119E71408784AFDB228F15DC45A52FFB4EF4A220F08849EEE854B662C275A818CB62
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • GetUserNameW.ADVAPI32(?,00000E24,?,?), ref: 010FB306
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: NameUser
                                                                                                    • String ID:
                                                                                                    • API String ID: 2645101109-0
                                                                                                    • Opcode ID: a825f3d636c3264794f1656e4f409b6f4d4ab8add1978d141c787b64d3afd968
                                                                                                    • Instruction ID: 5d0f9b009d85c077d734273ffc3bfeebf69237ca9b6ec3a520f9da2b57ea30c9
                                                                                                    • Opcode Fuzzy Hash: a825f3d636c3264794f1656e4f409b6f4d4ab8add1978d141c787b64d3afd968
                                                                                                    • Instruction Fuzzy Hash: 2001A271900200ABD350DF16CC46F66FBE8FB88A20F148159ED089BB41D731F915CBE6
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • NtQuerySystemInformation.NTDLL(?,?,?,?), ref: 010FBF29
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InformationQuerySystem
                                                                                                    • String ID:
                                                                                                    • API String ID: 3562636166-0
                                                                                                    • Opcode ID: 302d95cc85b613186dfbf5f3d0484418e4dc0bf8220c818251e0afa965f2ea83
                                                                                                    • Instruction ID: a97d68c2a617e8ad9cd5a4c117e2031bab18b5b9b0b1f60312a0a1bc1c8d0687
                                                                                                    • Opcode Fuzzy Hash: 302d95cc85b613186dfbf5f3d0484418e4dc0bf8220c818251e0afa965f2ea83
                                                                                                    • Instruction Fuzzy Hash: E2018F35800604DFDB218F05D845B65FBE0EF19720F08C09EDE890AA56C376E418CF62
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • NtSetInformationProcess.NTDLL(?,?,?,?), ref: 010FBBB5
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InformationProcess
                                                                                                    • String ID:
                                                                                                    • API String ID: 1801817001-0
                                                                                                    • Opcode ID: 302d95cc85b613186dfbf5f3d0484418e4dc0bf8220c818251e0afa965f2ea83
                                                                                                    • Instruction ID: 247855c807a04fb466c88da02c341b55ca5f61426840c760d843b57d882faf83
                                                                                                    • Opcode Fuzzy Hash: 302d95cc85b613186dfbf5f3d0484418e4dc0bf8220c818251e0afa965f2ea83
                                                                                                    • Instruction Fuzzy Hash: 05018F319006449FDB618F05D845B65FBE4EF19620F08C09EDE854AA56C3BAE418CF62
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432223504.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_14d0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 870f4e4866aa25f37374d19ed81162014336541c1303dc2b267c5e3341d7d16b
                                                                                                    • Instruction ID: e4689d3864dbf13ba9cae31d89f2a8ad8557fab496a79e0ecb7cf78e6832160e
                                                                                                    • Opcode Fuzzy Hash: 870f4e4866aa25f37374d19ed81162014336541c1303dc2b267c5e3341d7d16b
                                                                                                    • Instruction Fuzzy Hash: C132C1307002019FDB29DB75E561BBE37E2EB98204F10802AD556DB7A4DF39DC86CB91
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 0 14d1120-14d115b KiUserExceptionDispatcher 3 14d1163 0->3 4 14d1165-14d119e 3->4 8 14d11ed-14d11f0 4->8 9 14d11a0-14d11a2 4->9 10 14d126d-14d128a 8->10 11 14d11f2-14d1200 8->11 33 14d11a4 call 14d2d29 9->33 34 14d11a4 call 14f0606 9->34 35 14d11a4 call 14f05e5 9->35 11->4 12 14d1206-14d120a 11->12 15 14d120c-14d121d 12->15 16 14d125e-14d1268 12->16 13 14d11aa-14d11b9 17 14d11bb-14d11e2 13->17 18 14d11ea 13->18 15->10 23 14d121f-14d122f 15->23 16->3 17->18 18->8 26 14d1231-14d123c 23->26 27 14d1250-14d1256 23->27 26->10 28 14d123e-14d1248 26->28 27->16 28->27 33->13 34->13 35->13
                                                                                                    APIs
                                                                                                    • KiUserExceptionDispatcher.NTDLL ref: 014D1147
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432223504.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_14d0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: DispatcherExceptionUser
                                                                                                    • String ID:
                                                                                                    • API String ID: 6842923-0
                                                                                                    • Opcode ID: 27999dd7810775e1952b4f250b80b6f50b5d337c9c7ea13585a9cd7cca2687a8
                                                                                                    • Instruction ID: 8e44f9eca7f7aa4753d6951c401651ba8ee7ec645e8aae9fcc9041f9a8837f40
                                                                                                    • Opcode Fuzzy Hash: 27999dd7810775e1952b4f250b80b6f50b5d337c9c7ea13585a9cd7cca2687a8
                                                                                                    • Instruction Fuzzy Hash: F041B331B102118FCF14DF78C8945AEB7A6EF84214B14807AD909DB3A9DB39CD86CBE0
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 36 14d110f-14d111e 37 14d1120-14d114d KiUserExceptionDispatcher 36->37 38 14d1154-14d115b 37->38 40 14d1163 38->40 41 14d1165-14d119e 40->41 45 14d11ed-14d11f0 41->45 46 14d11a0-14d11a2 41->46 47 14d126d-14d128a 45->47 48 14d11f2-14d1200 45->48 70 14d11a4 call 14d2d29 46->70 71 14d11a4 call 14f0606 46->71 72 14d11a4 call 14f05e5 46->72 48->41 49 14d1206-14d120a 48->49 52 14d120c-14d121d 49->52 53 14d125e-14d1268 49->53 50 14d11aa-14d11b9 54 14d11bb-14d11e2 50->54 55 14d11ea 50->55 52->47 60 14d121f-14d122f 52->60 53->40 54->55 55->45 63 14d1231-14d123c 60->63 64 14d1250-14d1256 60->64 63->47 65 14d123e-14d1248 63->65 64->53 65->64 70->50 71->50 72->50
                                                                                                    APIs
                                                                                                    • KiUserExceptionDispatcher.NTDLL ref: 014D1147
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432223504.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_14d0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: DispatcherExceptionUser
                                                                                                    • String ID:
                                                                                                    • API String ID: 6842923-0
                                                                                                    • Opcode ID: cb8948fe8cff6f36aa70fed6c7a62f67abfbe4745a1f5bdbc25899168c97cab4
                                                                                                    • Instruction ID: 7f884b36ab7952a77049caee9e8bad76ea9b61195458a28cc441bfbff2f68630
                                                                                                    • Opcode Fuzzy Hash: cb8948fe8cff6f36aa70fed6c7a62f67abfbe4745a1f5bdbc25899168c97cab4
                                                                                                    • Instruction Fuzzy Hash: C141A531A112018FCB15DF78C8946AE77E6EF84244B188079D845DF3AADB39DD86CBE0
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 73 16a2a96-16a2b1a 77 16a2b1f-16a2b2b 73->77 78 16a2b1c 73->78 79 16a2b2d 77->79 80 16a2b30-16a2b39 77->80 78->77 79->80 81 16a2b3b 80->81 82 16a2b3e-16a2b55 80->82 81->82 84 16a2b97-16a2b9c 82->84 85 16a2b57-16a2b6a RegCreateKeyExW 82->85 84->85 86 16a2b9e-16a2ba3 85->86 87 16a2b6c-16a2b94 85->87 86->87
                                                                                                    APIs
                                                                                                    • RegCreateKeyExW.KERNELBASE(?,00000E24), ref: 016A2B5D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Create
                                                                                                    • String ID:
                                                                                                    • API String ID: 2289755597-0
                                                                                                    • Opcode ID: 38713f225220dfdab4a955a219965ec6a7b126f072b19c2f7ef6a0a004cd9f14
                                                                                                    • Instruction ID: 6bb4d05e0a129a36ba7c048f37d4864f8def0eead0be8cd826bd8ddc7bd88c32
                                                                                                    • Opcode Fuzzy Hash: 38713f225220dfdab4a955a219965ec6a7b126f072b19c2f7ef6a0a004cd9f14
                                                                                                    • Instruction Fuzzy Hash: 79318D72504344AFE722CF25DC44FA7BFFCEF15214F08859AEA859B662D324E908CB61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 92 16a0c17-16a0c37 93 16a0c59-16a0c8b 92->93 94 16a0c39-16a0c58 92->94 98 16a0c8e-16a0ce6 RegQueryValueExW 93->98 94->93 100 16a0cec-16a0d02 98->100
                                                                                                    APIs
                                                                                                    • RegQueryValueExW.KERNELBASE(?,00000E24,?,?), ref: 016A0CDE
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: QueryValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 3660427363-0
                                                                                                    • Opcode ID: 8e7877468f70763d9a9b556cd322debb5393aa5e30552f5d6b38787b9d1c61b7
                                                                                                    • Instruction ID: 58d285669ce9d5b10d6962e527934d90d8929fc27158dc431b63126727d95d81
                                                                                                    • Opcode Fuzzy Hash: 8e7877468f70763d9a9b556cd322debb5393aa5e30552f5d6b38787b9d1c61b7
                                                                                                    • Instruction Fuzzy Hash: D0316D7550E3C06FD3138B258C65A61BFB4EF47610B0E45CBE8C48B6A3D229A919D7B2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 101 16a1844-16a1903 107 16a1955-16a195a 101->107 108 16a1905-16a190d getaddrinfo 101->108 107->108 110 16a1913-16a1925 108->110 111 16a195c-16a1961 110->111 112 16a1927-16a1952 110->112 111->112
                                                                                                    APIs
                                                                                                    • getaddrinfo.WS2_32(?,00000E24), ref: 016A190B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: getaddrinfo
                                                                                                    • String ID:
                                                                                                    • API String ID: 300660673-0
                                                                                                    • Opcode ID: 39baf40f0e93d865a3353c754b90dda900942cc847e0db96fcc2a1ba15398b4f
                                                                                                    • Instruction ID: 212e8eea367086d57f70e5107074c77f28ebc9ca7b092226b0ca83c18ec73c17
                                                                                                    • Opcode Fuzzy Hash: 39baf40f0e93d865a3353c754b90dda900942cc847e0db96fcc2a1ba15398b4f
                                                                                                    • Instruction Fuzzy Hash: 1631AFB1504344AFE721CB60DD84FA6BBACEB05314F04489AFA489B682D374A94CCB61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 116 16a1ad2-16a1b94 GetVolumeInformationA 119 16a1b9a-16a1bc3 116->119
                                                                                                    APIs
                                                                                                    • GetVolumeInformationA.KERNELBASE(?,00000E24,?,?), ref: 016A1B92
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InformationVolume
                                                                                                    • String ID:
                                                                                                    • API String ID: 2039140958-0
                                                                                                    • Opcode ID: 352ffee9a560b20011ea66c60f9b7f7a6594b1092901c8162278050eb7f0dd0e
                                                                                                    • Instruction ID: aee885c283d34224eeb80a79fab23580fa2251bd04c3b24c500b792ce88d9638
                                                                                                    • Opcode Fuzzy Hash: 352ffee9a560b20011ea66c60f9b7f7a6594b1092901c8162278050eb7f0dd0e
                                                                                                    • Instruction Fuzzy Hash: 18318E7150D3C16FD3138B358C61AA2BFB8AF47610F0D80CBD8C48F5A3D225A959C7A2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 121 10fab1e-10fab84 123 10fab8a-10fab9b 121->123 124 10faba1-10fabad 123->124 125 10fabaf 124->125 126 10fabb2-10fabc9 124->126 125->126 128 10fac0b-10fac10 126->128 129 10fabcb-10fabde RegOpenKeyExW 126->129 128->129 130 10fac12-10fac17 129->130 131 10fabe0-10fac08 129->131 130->131
                                                                                                    APIs
                                                                                                    • RegOpenKeyExW.KERNELBASE(?,00000E24), ref: 010FABD1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Open
                                                                                                    • String ID:
                                                                                                    • API String ID: 71445658-0
                                                                                                    • Opcode ID: bfebe4bcb56731af800ffe9ed3e6090394b2b821e331ff359387955d51d311e6
                                                                                                    • Instruction ID: 2dd933b7e160f1149b40c252b4c4602be145f6a8b2c7887484dd05a176e95571
                                                                                                    • Opcode Fuzzy Hash: bfebe4bcb56731af800ffe9ed3e6090394b2b821e331ff359387955d51d311e6
                                                                                                    • Instruction Fuzzy Hash: 4531B571508384AFE7228B15DC44FA7BFBCEF16214F08849AEA85CB553D224E90CC771
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 136 16a173c-16a17d1 141 16a181e-16a1823 136->141 142 16a17d3-16a17db GetProcessTimes 136->142 141->142 143 16a17e1-16a17f3 142->143 145 16a1825-16a182a 143->145 146 16a17f5-16a181b 143->146 145->146
                                                                                                    APIs
                                                                                                    • GetProcessTimes.KERNELBASE(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 016A17D9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ProcessTimes
                                                                                                    • String ID:
                                                                                                    • API String ID: 1995159646-0
                                                                                                    • Opcode ID: 96e609f206881d3cf174d818145cb7fa9bb516dfe356813b772461784581d788
                                                                                                    • Instruction ID: 9f701d2d06300547286a58c74d89e286c2c70f5c11624a4d7e53bd1890414638
                                                                                                    • Opcode Fuzzy Hash: 96e609f206881d3cf174d818145cb7fa9bb516dfe356813b772461784581d788
                                                                                                    • Instruction Fuzzy Hash: F131F7725093806FE7128F60DC45B96BFB8EF16314F08849AE9858B193D325E909CB71
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 186 16a1130-16a11b1 190 16a11b3 186->190 191 16a11b6-16a11bf 186->191 190->191 192 16a11c1-16a11c9 ConvertStringSecurityDescriptorToSecurityDescriptorW 191->192 193 16a1217-16a121c 191->193 194 16a11cf-16a11e1 192->194 193->192 196 16a121e-16a1223 194->196 197 16a11e3-16a1214 194->197 196->197
                                                                                                    APIs
                                                                                                    • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(?,00000E24), ref: 016A11C7
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: DescriptorSecurity$ConvertString
                                                                                                    • String ID:
                                                                                                    • API String ID: 3907675253-0
                                                                                                    • Opcode ID: c0fe41b9736944fe074b0068aa3982164064b8837ff60d028df3fee9a18f05bf
                                                                                                    • Instruction ID: 2839355592efb2bc92df558a467c489154a87b2b6f919aad9108adb054905134
                                                                                                    • Opcode Fuzzy Hash: c0fe41b9736944fe074b0068aa3982164064b8837ff60d028df3fee9a18f05bf
                                                                                                    • Instruction Fuzzy Hash: 58319172504384AFE722CB64DC45FA7BFF8EF06214F08849AE985DB652D324E848CB71
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 149 10fa612-10fa695 153 10fa69a-10fa6a3 149->153 154 10fa697 149->154 155 10fa6a8-10fa6b1 153->155 156 10fa6a5 153->156 154->153 157 10fa6b3-10fa6d7 CreateMutexW 155->157 158 10fa702-10fa707 155->158 156->155 161 10fa709-10fa70e 157->161 162 10fa6d9-10fa6ff 157->162 158->157 161->162
                                                                                                    APIs
                                                                                                    • CreateMutexW.KERNELBASE(?,?), ref: 010FA6B9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateMutex
                                                                                                    • String ID:
                                                                                                    • API String ID: 1964310414-0
                                                                                                    • Opcode ID: 848f830ae8c3a2fefa699a4d0014d53b8077c7c32a761e1c9c8786cc23b07ca5
                                                                                                    • Instruction ID: 65cff34fbe203615d3aa2f635e89c02241885238b784309321456cd164bd605b
                                                                                                    • Opcode Fuzzy Hash: 848f830ae8c3a2fefa699a4d0014d53b8077c7c32a761e1c9c8786cc23b07ca5
                                                                                                    • Instruction Fuzzy Hash: 2631A175509380AFE712CB25CC45B96BFF8EF06210F08849AE9848B693D375E809C761
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 165 10fb255-10fb28b 167 10fb28d-10fb2f5 165->167 168 10fb2f8-10fb30e GetUserNameW 165->168 167->168 171 10fb314-10fb32a 168->171
                                                                                                    APIs
                                                                                                    • GetUserNameW.ADVAPI32(?,00000E24,?,?), ref: 010FB306
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: NameUser
                                                                                                    • String ID:
                                                                                                    • API String ID: 2645101109-0
                                                                                                    • Opcode ID: ff0b40dee99ae28d479f27150710384929b002d19e6e3d3795bce4686939791b
                                                                                                    • Instruction ID: d5424c80c513be074aae4a264f52dee103d2ea1df9ac9d111656f33ec74ddf31
                                                                                                    • Opcode Fuzzy Hash: ff0b40dee99ae28d479f27150710384929b002d19e6e3d3795bce4686939791b
                                                                                                    • Instruction Fuzzy Hash: 1E31717154E3C0AFD3138B259C61B61BFB5AF87610F0E41CBD8848B5A3D6286819CBB2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 172 10fba60-10fba6b 173 10fba6d-10fbad6 172->173 174 10fbad8-10fbaec 172->174 173->174 178 10fbaee-10fbaf6 GetExitCodeProcess 174->178 179 10fbb37-10fbb3c 174->179 180 10fbafc-10fbb0e 178->180 179->178 182 10fbb3e-10fbb43 180->182 183 10fbb10-10fbb36 180->183 182->183
                                                                                                    APIs
                                                                                                    • GetExitCodeProcess.KERNELBASE(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 010FBAF4
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CodeExitProcess
                                                                                                    • String ID:
                                                                                                    • API String ID: 3861947596-0
                                                                                                    • Opcode ID: d18888d537c4f162ff76a4b8ae2cda525a3ff8abd866ced1b2004e7d0f427420
                                                                                                    • Instruction ID: 45f4b68b546af409ca40f422970fc32172c54a61cf169230bfdba8486f5c2f48
                                                                                                    • Opcode Fuzzy Hash: d18888d537c4f162ff76a4b8ae2cda525a3ff8abd866ced1b2004e7d0f427420
                                                                                                    • Instruction Fuzzy Hash: F221F3B15093806FE7128B21DC45FA6BFB8EF17324F0884DBE984CF593D264A909CB61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 217 16a2ac2-16a2b1a 220 16a2b1f-16a2b2b 217->220 221 16a2b1c 217->221 222 16a2b2d 220->222 223 16a2b30-16a2b39 220->223 221->220 222->223 224 16a2b3b 223->224 225 16a2b3e-16a2b55 223->225 224->225 227 16a2b97-16a2b9c 225->227 228 16a2b57-16a2b6a RegCreateKeyExW 225->228 227->228 229 16a2b9e-16a2ba3 228->229 230 16a2b6c-16a2b94 228->230 229->230
                                                                                                    APIs
                                                                                                    • RegCreateKeyExW.KERNELBASE(?,00000E24), ref: 016A2B5D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Create
                                                                                                    • String ID:
                                                                                                    • API String ID: 2289755597-0
                                                                                                    • Opcode ID: 3a8f73f655eff1efa6662af37e1d7274e25ff47d552dcb076f88b89b1ccd4670
                                                                                                    • Instruction ID: 2a9ab28cf480b9fd89616949e47b5f38d4d9b44c9a6c7f3996196055fde802a9
                                                                                                    • Opcode Fuzzy Hash: 3a8f73f655eff1efa6662af37e1d7274e25ff47d552dcb076f88b89b1ccd4670
                                                                                                    • Instruction Fuzzy Hash: 79218072600304AFEB21CE15DC44FA7FBECEF18618F08855AEA45D7A52D725E948CE71
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 201 10fae79-10faef6 205 10faefb-10faf07 201->205 206 10faef8 201->206 207 10faf0c-10faf15 205->207 208 10faf09 205->208 206->205 209 10faf17-10faf3b CreateFileW 207->209 210 10faf66-10faf6b 207->210 208->207 213 10faf6d-10faf72 209->213 214 10faf3d-10faf63 209->214 210->209 213->214
                                                                                                    APIs
                                                                                                    • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 010FAF1D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateFile
                                                                                                    • String ID:
                                                                                                    • API String ID: 823142352-0
                                                                                                    • Opcode ID: 87732db897b6d91384ce9b1a303f6f179007bad5646bf400c6e1cfc8ed0be7b1
                                                                                                    • Instruction ID: d39d4b4f33e48f52842dab1ca7e0dfa7ece62c62f72c46fa5d88295544f09374
                                                                                                    • Opcode Fuzzy Hash: 87732db897b6d91384ce9b1a303f6f179007bad5646bf400c6e1cfc8ed0be7b1
                                                                                                    • Instruction Fuzzy Hash: 64319FB1504340AFE721CF65DC85F56BBE8EF05310F08849EEA898B692D375E808CB61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 235 10fa361-10fa3cf 238 10fa3d4-10fa3dd 235->238 239 10fa3d1 235->239 240 10fa3df 238->240 241 10fa3e2-10fa3e8 238->241 239->238 240->241 242 10fa3ed-10fa404 241->242 243 10fa3ea 241->243 245 10fa43b-10fa440 242->245 246 10fa406-10fa419 RegQueryValueExW 242->246 243->242 245->246 247 10fa41b-10fa438 246->247 248 10fa442-10fa447 246->248 248->247
                                                                                                    APIs
                                                                                                    • RegQueryValueExW.KERNELBASE(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 010FA40C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: QueryValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 3660427363-0
                                                                                                    • Opcode ID: deb33d79f98589b5b1a7e8814a104afce9d8cf47ab5ae2e4f49c6ffe2c1d1a5a
                                                                                                    • Instruction ID: 947ba456fe835ef2566a171db8767715d116e437eea08982f31f3dd4d16feebf
                                                                                                    • Opcode Fuzzy Hash: deb33d79f98589b5b1a7e8814a104afce9d8cf47ab5ae2e4f49c6ffe2c1d1a5a
                                                                                                    • Instruction Fuzzy Hash: 3D318E75504780AFE722CF15CC85F92BFF8EF06610F0885DAEA858B692D364E909CB61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • getaddrinfo.WS2_32(?,00000E24), ref: 016A190B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: getaddrinfo
                                                                                                    • String ID:
                                                                                                    • API String ID: 300660673-0
                                                                                                    • Opcode ID: 6f7b6e91ff0e446961d0a95deef0496f0072cb676c567e752503ae0947f2d529
                                                                                                    • Instruction ID: 6e57913601467bafc541271382e52b400a9b6e12e902f04ee744b6377a8df494
                                                                                                    • Opcode Fuzzy Hash: 6f7b6e91ff0e446961d0a95deef0496f0072cb676c567e752503ae0947f2d529
                                                                                                    • Instruction Fuzzy Hash: F821F171500204AEFB20DF60DD84FAAFBACEF15314F04885AFA489A681D775E94CCB71
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: select
                                                                                                    • String ID:
                                                                                                    • API String ID: 1274211008-0
                                                                                                    • Opcode ID: 1a6ac980b9e15fff51438407a844c11f90bdb1fdca584b820d1afe230268f164
                                                                                                    • Instruction ID: 43fb28dd4de1bb67e28243f29e2b2d1018a3af5ec102cf7791bc87a483fabeb4
                                                                                                    • Opcode Fuzzy Hash: 1a6ac980b9e15fff51438407a844c11f90bdb1fdca584b820d1afe230268f164
                                                                                                    • Instruction Fuzzy Hash: 21216F755083849FD722CF29DC54A92BFF8EF06214F0884DAED84CB663D324E809DB61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • GetFileType.KERNELBASE(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 010FB009
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileType
                                                                                                    • String ID:
                                                                                                    • API String ID: 3081899298-0
                                                                                                    • Opcode ID: a58b61b189edf80b99c9e2a9a8b6c821714c6881c0473950ecb960e54c2a0192
                                                                                                    • Instruction ID: 648776ebd02e8a20bc988212a843dacff2b0f08d1618b4b0cddedab7cc7349cf
                                                                                                    • Opcode Fuzzy Hash: a58b61b189edf80b99c9e2a9a8b6c821714c6881c0473950ecb960e54c2a0192
                                                                                                    • Instruction Fuzzy Hash: 0C213AB54097806FE7128B15DC41BA2BFBCEF17320F0881D6F9808F293D264A909CB71
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • WSASocketW.WS2_32(?,?,?,?,?), ref: 016A0D96
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Socket
                                                                                                    • String ID:
                                                                                                    • API String ID: 38366605-0
                                                                                                    • Opcode ID: bd242d2840a4c8af0addc2c9c9874301764a40bde8acc4c57684b882e8a50370
                                                                                                    • Instruction ID: f26fee00833022ff01081adb4ebbde29632af3dc15a67090a883e0b9b852b247
                                                                                                    • Opcode Fuzzy Hash: bd242d2840a4c8af0addc2c9c9874301764a40bde8acc4c57684b882e8a50370
                                                                                                    • Instruction Fuzzy Hash: 31217171509340AFE722CF55DC45F56FFB8EF06214F08849EE9858B652D375E818CB61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileView
                                                                                                    • String ID:
                                                                                                    • API String ID: 3314676101-0
                                                                                                    • Opcode ID: 80e7d810dfb439e9e00e66d31d7c981cfb54106ec0c90a63ea500783722d1b7d
                                                                                                    • Instruction ID: 0ff5553700a284b14d74a75946b7a3661e7ae1aa76c1bc20da5b5311c0b03f60
                                                                                                    • Opcode Fuzzy Hash: 80e7d810dfb439e9e00e66d31d7c981cfb54106ec0c90a63ea500783722d1b7d
                                                                                                    • Instruction Fuzzy Hash: C021B171408340AFE722CF15CC44F96FBF8EF19214F08859EE9858B652D375E908CB61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • RegSetValueExW.KERNELBASE(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 010FA4F8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Value
                                                                                                    • String ID:
                                                                                                    • API String ID: 3702945584-0
                                                                                                    • Opcode ID: b548b20855b996a63717e738fe35200e5055279f25bcbbb53abe17ce2b1e679e
                                                                                                    • Instruction ID: 548a4fc7adab99c49c2ece1a52c8f11b2510b39f21d96a65057110ac5a1b6fb2
                                                                                                    • Opcode Fuzzy Hash: b548b20855b996a63717e738fe35200e5055279f25bcbbb53abe17ce2b1e679e
                                                                                                    • Instruction Fuzzy Hash: 6A21B272504380AFE7228F15DC45F67BFF8EF56610F08849AEA85CB652C364E408C771
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(?,00000E24), ref: 016A11C7
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: DescriptorSecurity$ConvertString
                                                                                                    • String ID:
                                                                                                    • API String ID: 3907675253-0
                                                                                                    • Opcode ID: e054f3e9530909dbfac3d3585ef43fae1b94a3365b00d95d7bb35432f65ac482
                                                                                                    • Instruction ID: bd4d2d5f6c653d433053c45a9ff922583d01dd29c118f45a6e44195283505a8c
                                                                                                    • Opcode Fuzzy Hash: e054f3e9530909dbfac3d3585ef43fae1b94a3365b00d95d7bb35432f65ac482
                                                                                                    • Instruction Fuzzy Hash: 9321CF72600204AFEB20DF64DC44FAABBECEF15214F08846AED45CB642D335E948CA71
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • RegQueryValueExW.KERNELBASE(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 016A10DC
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: QueryValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 3660427363-0
                                                                                                    • Opcode ID: dbad90dea1ebb7726d603ba18b4de5f7b82ca9da755e1a142920583367bba644
                                                                                                    • Instruction ID: f0a67fb0241d293fcc844dbea982cd0fc8eab9a63e06a1ddab21edb3cc167bf0
                                                                                                    • Opcode Fuzzy Hash: dbad90dea1ebb7726d603ba18b4de5f7b82ca9da755e1a142920583367bba644
                                                                                                    • Instruction Fuzzy Hash: F021A171504780AFE722CB15DC44F57FFF8EF56210F08859AE9458B692D325E808CB71
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 010FAF1D
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateFile
                                                                                                    • String ID:
                                                                                                    • API String ID: 823142352-0
                                                                                                    • Opcode ID: 679826d990c9f6d47abf557c82776b10cad1b7049478ac3f58c2125c6b37fd5b
                                                                                                    • Instruction ID: 9bed652cd33c024fcf70133cab3d057e41dbd5de7f6099259b1ab2d6511769db
                                                                                                    • Opcode Fuzzy Hash: 679826d990c9f6d47abf557c82776b10cad1b7049478ac3f58c2125c6b37fd5b
                                                                                                    • Instruction Fuzzy Hash: 82218371600204AFE721CF65DD45F66FBE8EF14714F08845DEA898BB92D375E408CB61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • K32EnumProcesses.KERNEL32(?,?,?,85107656,00000000,?,?,?,?,?,?,?,?,6C923C58), ref: 010FBE6A
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: EnumProcesses
                                                                                                    • String ID:
                                                                                                    • API String ID: 84517404-0
                                                                                                    • Opcode ID: 362f7dead9ee49438bf1bcdc240fac0509293964145ef3980919deadb23c68af
                                                                                                    • Instruction ID: b13526355918f43ae73aa5ec6fce9db8e1fdf6dc56c585ea97cf90503084c24c
                                                                                                    • Opcode Fuzzy Hash: 362f7dead9ee49438bf1bcdc240fac0509293964145ef3980919deadb23c68af
                                                                                                    • Instruction Fuzzy Hash: CA216B715093C09FD7138B65DC55A92BFF8AF47310F0D84DBEA85CB5A3D2249818CB62
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • RegOpenKeyExW.KERNELBASE(?,00000E24), ref: 010FABD1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Open
                                                                                                    • String ID:
                                                                                                    • API String ID: 71445658-0
                                                                                                    • Opcode ID: 41de517824ddc148fa132974fbdecfce10cbb1fd7e4289418af7eabaeb040b89
                                                                                                    • Instruction ID: 9b2ba699ec939a91f21980d8895c8507e84bc343d843b4fd52983ad2064e28d8
                                                                                                    • Opcode Fuzzy Hash: 41de517824ddc148fa132974fbdecfce10cbb1fd7e4289418af7eabaeb040b89
                                                                                                    • Instruction Fuzzy Hash: 3321D472600204EEE7219F15DC85FABFBECEF24214F04845AEA458BA52D725E84CCAB1
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • GetProcessWorkingSetSize.KERNEL32(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 016A30A3
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ProcessSizeWorking
                                                                                                    • String ID:
                                                                                                    • API String ID: 3584180929-0
                                                                                                    • Opcode ID: 5bf8b2209ef74c895f928382399448afe04dc3262873faf6df5a04b6abbbeee5
                                                                                                    • Instruction ID: f78e9c0fcedbdcab1c3f22295a8bb6a64ecca89a84d253dc55c7da2e9ed4bd6c
                                                                                                    • Opcode Fuzzy Hash: 5bf8b2209ef74c895f928382399448afe04dc3262873faf6df5a04b6abbbeee5
                                                                                                    • Instruction Fuzzy Hash: DA21C2715093806FD722CB25DC44F9BBFA8EF46210F08C49BE945CB252D365E908CB65
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • SetProcessWorkingSetSize.KERNEL32(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 016A3187
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ProcessSizeWorking
                                                                                                    • String ID:
                                                                                                    • API String ID: 3584180929-0
                                                                                                    • Opcode ID: 5bf8b2209ef74c895f928382399448afe04dc3262873faf6df5a04b6abbbeee5
                                                                                                    • Instruction ID: 1bdd43b106a3dcd138bc0b8c6d5039ab42e683665645abfcdf6270a316e27ed3
                                                                                                    • Opcode Fuzzy Hash: 5bf8b2209ef74c895f928382399448afe04dc3262873faf6df5a04b6abbbeee5
                                                                                                    • Instruction Fuzzy Hash: 4621C2715083806FD722CB25DC44F97BFB8EF46210F0884AAE945CB252D364E808CBA5
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • shutdown.WS2_32(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 016A1600
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: shutdown
                                                                                                    • String ID:
                                                                                                    • API String ID: 2510479042-0
                                                                                                    • Opcode ID: c4eb229fc905988316368c3e8339dd1e9a0ddd5e63b132bddd31a24f3e386d9b
                                                                                                    • Instruction ID: 3f5b6e8240ebb4e8601bdb87902d55790c11678ccf17bf76266c3d20ebabfdc6
                                                                                                    • Opcode Fuzzy Hash: c4eb229fc905988316368c3e8339dd1e9a0ddd5e63b132bddd31a24f3e386d9b
                                                                                                    • Instruction Fuzzy Hash: 3D21A771409384AFD712CB14DC44B56FFB8EF46214F0885DBE944DF253C368A548CB62
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • CreateMutexW.KERNELBASE(?,?), ref: 010FA6B9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateMutex
                                                                                                    • String ID:
                                                                                                    • API String ID: 1964310414-0
                                                                                                    • Opcode ID: 399ff18d16b12ab632a6382262a6dff497c1d058dafad0575e25522f6b6208b2
                                                                                                    • Instruction ID: a123789ce4e7035f21151392ac344345833135abb414428c35cdc2d7581db02b
                                                                                                    • Opcode Fuzzy Hash: 399ff18d16b12ab632a6382262a6dff497c1d058dafad0575e25522f6b6208b2
                                                                                                    • Instruction Fuzzy Hash: 272180756002049FE710DB25DD45BA6FBE8EF19214F0884ADEE898BA42D775E809CA71
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • ReadFile.KERNELBASE(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 016A0B21
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileRead
                                                                                                    • String ID:
                                                                                                    • API String ID: 2738559852-0
                                                                                                    • Opcode ID: 6630d90ec9688ddbcca6e1097be2a2fa935598061a59be24441907c787758041
                                                                                                    • Instruction ID: 51d620c563d2abb20023365f2236296183a6637d3dc4e63de1acbccead9f10bf
                                                                                                    • Opcode Fuzzy Hash: 6630d90ec9688ddbcca6e1097be2a2fa935598061a59be24441907c787758041
                                                                                                    • Instruction Fuzzy Hash: C421CF71404380AFDB22CF51DC44F97BFB8EF56214F08849AEA458B252C335E408CBB6
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • LookupPrivilegeValueW.ADVAPI32(?,?,?), ref: 010FB656
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: LookupPrivilegeValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 3899507212-0
                                                                                                    • Opcode ID: b205c1422481dbcb642e1a1d2d0ab76a957d675c66d763fa96fdd61951f96c6f
                                                                                                    • Instruction ID: 6a91d847a2a6fb9c428daf7997a8d3b8b48e57b5a15085af011c9628dff954ca
                                                                                                    • Opcode Fuzzy Hash: b205c1422481dbcb642e1a1d2d0ab76a957d675c66d763fa96fdd61951f96c6f
                                                                                                    • Instruction Fuzzy Hash: 90219F715083809FEB62CF29CC55B52BFF8EF06610F0884DEED85CB652D265E808CB61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • ioctlsocket.WS2_32(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 016A2CEB
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ioctlsocket
                                                                                                    • String ID:
                                                                                                    • API String ID: 3577187118-0
                                                                                                    • Opcode ID: 6862f6030e68686b4d83db3394a9229dede438060b293ddc8c157fc181ddc6d2
                                                                                                    • Instruction ID: aad1934bc2e653e9530ba2908aa91fb3d165cae2c3b8b44de9c2075851f9742b
                                                                                                    • Opcode Fuzzy Hash: 6862f6030e68686b4d83db3394a9229dede438060b293ddc8c157fc181ddc6d2
                                                                                                    • Instruction Fuzzy Hash: 3121C3B14093846FD722CF14DC44F97BFB8EF56214F08849BE9449B652C374E508CBA6
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • RegQueryValueExW.KERNELBASE(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 010FA40C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: QueryValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 3660427363-0
                                                                                                    • Opcode ID: 43cbf6c88bf608570904310778f2566aaf4ed7fb01b91737c7226688825ec1a1
                                                                                                    • Instruction ID: 3795c99d38253b858bec84d65270a81d9fdcacccba8de0e440735ad40da3f141
                                                                                                    • Opcode Fuzzy Hash: 43cbf6c88bf608570904310778f2566aaf4ed7fb01b91737c7226688825ec1a1
                                                                                                    • Instruction Fuzzy Hash: CE21AE71600204AFE721CE15CC85FA7BBECEF14610F08C49AEA898BA51D765E808CA71
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • SetFileAttributesW.KERNELBASE(?,?), ref: 010FAC97
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AttributesFile
                                                                                                    • String ID:
                                                                                                    • API String ID: 3188754299-0
                                                                                                    • Opcode ID: d7e780b087e7b569a786eec225aa5883c672ff6f7fd5fdf0c85a687b7536ade8
                                                                                                    • Instruction ID: f466cf30c5b5fafc52dab2508a0b710ff0ef3e4b0a0d24f40ea2ccaee1676bdb
                                                                                                    • Opcode Fuzzy Hash: d7e780b087e7b569a786eec225aa5883c672ff6f7fd5fdf0c85a687b7536ade8
                                                                                                    • Instruction Fuzzy Hash: 8021F2715093C49FDB12CB25DC85B92BFE8EF06224F0884EEE9898B663D2749449CB61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • FindCloseChangeNotification.KERNELBASE(?), ref: 010FB92C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ChangeCloseFindNotification
                                                                                                    • String ID:
                                                                                                    • API String ID: 2591292051-0
                                                                                                    • Opcode ID: e1615442086726c942442ca104d163d3c74a6687a88b74c3c511b5d2440c9607
                                                                                                    • Instruction ID: 48fa8fca5131adf5f185fb055985313e9bf212f657c6c74cee8180996315ae79
                                                                                                    • Opcode Fuzzy Hash: e1615442086726c942442ca104d163d3c74a6687a88b74c3c511b5d2440c9607
                                                                                                    • Instruction Fuzzy Hash: A021AE7250D3C05FDB128B25DC55A92BFB4AF07724F0984DAEDC58F663D264A908CB62
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • WSASocketW.WS2_32(?,?,?,?,?), ref: 016A0D96
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Socket
                                                                                                    • String ID:
                                                                                                    • API String ID: 38366605-0
                                                                                                    • Opcode ID: ce66f0d7c4f6807bb4dc041d78933171ea6d6aabac19b9453630c139652ec4c4
                                                                                                    • Instruction ID: 3e895af41ab31fe24552561fa2d1e0760e75c0e5c720ad59cc9ecc73add88243
                                                                                                    • Opcode Fuzzy Hash: ce66f0d7c4f6807bb4dc041d78933171ea6d6aabac19b9453630c139652ec4c4
                                                                                                    • Instruction Fuzzy Hash: 3B21D472504200AFE721DF55DC44B9AFBE4EF15314F08845DED454A652C375F818CBB1
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileView
                                                                                                    • String ID:
                                                                                                    • API String ID: 3314676101-0
                                                                                                    • Opcode ID: 436ae15a392f9371c778a48d5b59230ebf87dff5cefe7a7403d8541a0518910d
                                                                                                    • Instruction ID: 1a0f013367c35810be937c619c6689bd0879536f2f14e2c84283bc13f21cf4aa
                                                                                                    • Opcode Fuzzy Hash: 436ae15a392f9371c778a48d5b59230ebf87dff5cefe7a7403d8541a0518910d
                                                                                                    • Instruction Fuzzy Hash: 0121F371400204AFE721CF15CC44F96FBE8EF29224F088559EA458BB42D375E808CBB1
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • WSAConnect.WS2_32(?,?,?,?,?,?,?), ref: 016A1A92
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Connect
                                                                                                    • String ID:
                                                                                                    • API String ID: 3144859779-0
                                                                                                    • Opcode ID: 8358e32c9641041f4e44108e22b4d9fd25f61fcb2401763746077fdf9c41d5fa
                                                                                                    • Instruction ID: 44ce445cb4145e00384e8b00321d162b526d68e7950aaa8dce8381f97172d38e
                                                                                                    • Opcode Fuzzy Hash: 8358e32c9641041f4e44108e22b4d9fd25f61fcb2401763746077fdf9c41d5fa
                                                                                                    • Instruction Fuzzy Hash: F2216271508784AFDB22CF55DC54B52BFF4EF06310F08849AEE858B663D375A818DB61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • FindCloseChangeNotification.KERNELBASE(?), ref: 010FA780
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ChangeCloseFindNotification
                                                                                                    • String ID:
                                                                                                    • API String ID: 2591292051-0
                                                                                                    • Opcode ID: ada7d0db8722af9a6288cd13dffb860b305a165df7201d738aba3c3c78c8a3ed
                                                                                                    • Instruction ID: 667c5088884748af5f2380f9b8f78640154199f14cc52ac2aab277ff0993b6e6
                                                                                                    • Opcode Fuzzy Hash: ada7d0db8722af9a6288cd13dffb860b305a165df7201d738aba3c3c78c8a3ed
                                                                                                    • Instruction Fuzzy Hash: B721C3B55043809FD712CF25DD85B51BFB8EF42324F08849AED858B653D335A905DB61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • LoadLibraryA.KERNELBASE(?,00000E24), ref: 016A1E37
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: LibraryLoad
                                                                                                    • String ID:
                                                                                                    • API String ID: 1029625771-0
                                                                                                    • Opcode ID: 5f0f4bab7d418f472a03590b1bada917dbef640ff23b56c2808d5f8266c5c895
                                                                                                    • Instruction ID: 62ee68a6a167c97984e1db778b0642b52e4f5c6e233e2e5b508887536f989489
                                                                                                    • Opcode Fuzzy Hash: 5f0f4bab7d418f472a03590b1bada917dbef640ff23b56c2808d5f8266c5c895
                                                                                                    • Instruction Fuzzy Hash: 2F110671505340AFE721CB15DC85FA6FFB8EF46720F08809AFE448B692D368E948CB65
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • RegQueryValueExW.KERNELBASE(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 016A10DC
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: QueryValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 3660427363-0
                                                                                                    • Opcode ID: 5a365b7decaf0e761753b5246bbee6fd3098a39bb3befe69f2feb46de28dea8f
                                                                                                    • Instruction ID: 26e4a802a0b34911808b69180e562b825d5fb00e63ecfdf87d3bea4b9ed3770a
                                                                                                    • Opcode Fuzzy Hash: 5a365b7decaf0e761753b5246bbee6fd3098a39bb3befe69f2feb46de28dea8f
                                                                                                    • Instruction Fuzzy Hash: C811AF72600600AFE721CE15DC80FA7FBECEF15610F08855AEA458A752D765E808CAB2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • RegSetValueExW.KERNELBASE(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 010FA4F8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Value
                                                                                                    • String ID:
                                                                                                    • API String ID: 3702945584-0
                                                                                                    • Opcode ID: 73ca23d40368898ff3b190a9fed9e362d32380753c8e0ff81490e733a76ea572
                                                                                                    • Instruction ID: eb7dba20d853746713df02c0292eb455a216e5cf829608d8b817414ff41abb1f
                                                                                                    • Opcode Fuzzy Hash: 73ca23d40368898ff3b190a9fed9e362d32380753c8e0ff81490e733a76ea572
                                                                                                    • Instruction Fuzzy Hash: 3811D376600600AFE7218E15DC45FA7FBECEF14710F08855AEE89CBA42D775E408CAB1
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • GetProcessTimes.KERNELBASE(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 016A17D9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ProcessTimes
                                                                                                    • String ID:
                                                                                                    • API String ID: 1995159646-0
                                                                                                    • Opcode ID: 6b8fed0b85a01ea2afcfde0bc3c662f62f4e449d23244feb40485efd091b77f2
                                                                                                    • Instruction ID: be51453bd103dc93e7dffa4a9f65e30c107c31c4e5448f20eb654e421f8ec58e
                                                                                                    • Opcode Fuzzy Hash: 6b8fed0b85a01ea2afcfde0bc3c662f62f4e449d23244feb40485efd091b77f2
                                                                                                    • Instruction Fuzzy Hash: 7811D072500204AFEB218F55DC44BABBBE8EF25324F08846AEA458B651D375E808CBB1
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • CopyFileW.KERNELBASE(?,?,?), ref: 010FAE1E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CopyFile
                                                                                                    • String ID:
                                                                                                    • API String ID: 1304948518-0
                                                                                                    • Opcode ID: 9a3ae1f01bd5cab82c827b8782b0aa4b0e9fa306091e41fe0f4f76e065885426
                                                                                                    • Instruction ID: c19d43b7a234d6f65808c20b8bb179641939d53b74108f041a15dbff786a1fde
                                                                                                    • Opcode Fuzzy Hash: 9a3ae1f01bd5cab82c827b8782b0aa4b0e9fa306091e41fe0f4f76e065885426
                                                                                                    • Instruction Fuzzy Hash: 0A1172716043809FD761CF29DC85B52BFE8EF06610F0884EEEE89CB652D274E808CB61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • RegisterClassW.USER32(?,00000E24,?,?), ref: 010FA1C2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClassRegister
                                                                                                    • String ID:
                                                                                                    • API String ID: 2764894006-0
                                                                                                    • Opcode ID: d209ea9547963f788f06131020e25c6e17d3deb337e24ce6e635ef4958f31f14
                                                                                                    • Instruction ID: 2f902537b5d2574f96c5a3378c32e56144ac5ebee47a043dc8e47598bc1bb417
                                                                                                    • Opcode Fuzzy Hash: d209ea9547963f788f06131020e25c6e17d3deb337e24ce6e635ef4958f31f14
                                                                                                    • Instruction Fuzzy Hash: 7711D6719093806FD311CB25CC45F66BFB8EF86620F09859FED449B642D224F915CBA2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • GetProcessWorkingSetSize.KERNEL32(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 016A30A3
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ProcessSizeWorking
                                                                                                    • String ID:
                                                                                                    • API String ID: 3584180929-0
                                                                                                    • Opcode ID: f741166ed45e1ea6e7a002610ac2a029b7a0fed3caf8f09ae883f08cc59e98c2
                                                                                                    • Instruction ID: f22005933380fc4e71cd228d636bb0b9d65e458d87a35cbd816da22ea1f8565a
                                                                                                    • Opcode Fuzzy Hash: f741166ed45e1ea6e7a002610ac2a029b7a0fed3caf8f09ae883f08cc59e98c2
                                                                                                    • Instruction Fuzzy Hash: 8D11B271600204AFE721CF25DC44BAABBA8EF15624F08C46AED45CB742D775E808CAA5
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • SetProcessWorkingSetSize.KERNEL32(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 016A3187
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ProcessSizeWorking
                                                                                                    • String ID:
                                                                                                    • API String ID: 3584180929-0
                                                                                                    • Opcode ID: f741166ed45e1ea6e7a002610ac2a029b7a0fed3caf8f09ae883f08cc59e98c2
                                                                                                    • Instruction ID: 32b4a1e223090ff97f07b258210890d14717fecd1d454cf657c4d754d5bb905e
                                                                                                    • Opcode Fuzzy Hash: f741166ed45e1ea6e7a002610ac2a029b7a0fed3caf8f09ae883f08cc59e98c2
                                                                                                    • Instruction Fuzzy Hash: 9A11C172600204AFEB21CF55DC45BABBBE8EF15325F08846AEE45CB741D375E808CAB5
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 016A0076
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: DuplicateHandle
                                                                                                    • String ID:
                                                                                                    • API String ID: 3793708945-0
                                                                                                    • Opcode ID: 1c781e2398bf5ca74205d2f7de274115d036b18ddbd000ee729df8bdbc05843e
                                                                                                    • Instruction ID: b16a0f6101c77b0c75c3066dba273833afa4f024e998d02be352aaedff2bd845
                                                                                                    • Opcode Fuzzy Hash: 1c781e2398bf5ca74205d2f7de274115d036b18ddbd000ee729df8bdbc05843e
                                                                                                    • Instruction Fuzzy Hash: B521C3314483809FCB228F64DC44A52FFF4EF06320F0984DAE9858B562D379A818CB61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • GetExitCodeProcess.KERNELBASE(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 010FBAF4
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CodeExitProcess
                                                                                                    • String ID:
                                                                                                    • API String ID: 3861947596-0
                                                                                                    • Opcode ID: c056de490dae6d65fcaca4a677b70150989273e37344d4c7b2a8dd6a4fc57610
                                                                                                    • Instruction ID: 942bcecd1e6c92b9800433e03be6e880a444d9a783508431254102e4250ab43b
                                                                                                    • Opcode Fuzzy Hash: c056de490dae6d65fcaca4a677b70150989273e37344d4c7b2a8dd6a4fc57610
                                                                                                    • Instruction Fuzzy Hash: 5D11E371600204AFEB21CF15DC45BABBBE8DF15224F0884AAEE45CBA45D375E808CAB5
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • ReadFile.KERNELBASE(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 016A0B21
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileRead
                                                                                                    • String ID:
                                                                                                    • API String ID: 2738559852-0
                                                                                                    • Opcode ID: 5acf9fc6b346e7f58bbb6175212d97901478cc9e4eee635b6157c0df6d5e9199
                                                                                                    • Instruction ID: 3525923c2fffc7b2bd925ff3b59bf7e02e6ac0bec757feb760ec4bd0a727dfe4
                                                                                                    • Opcode Fuzzy Hash: 5acf9fc6b346e7f58bbb6175212d97901478cc9e4eee635b6157c0df6d5e9199
                                                                                                    • Instruction Fuzzy Hash: 7511E271500204AFEB21CF54DC40FA6FBA8EF14314F08845AEA458B641C336E808CBB2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • ioctlsocket.WS2_32(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 016A2CEB
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ioctlsocket
                                                                                                    • String ID:
                                                                                                    • API String ID: 3577187118-0
                                                                                                    • Opcode ID: 349f6f8bca2325f09c0a20b66c3d63dd60a35965c6d87c430b28ca55f75f1e5e
                                                                                                    • Instruction ID: bc780a558a4344c4d1ad1eb6eb8e39a0def08d2c60974d2db59e06533061bcb1
                                                                                                    • Opcode Fuzzy Hash: 349f6f8bca2325f09c0a20b66c3d63dd60a35965c6d87c430b28ca55f75f1e5e
                                                                                                    • Instruction Fuzzy Hash: E911A372500204AFE721DF55DC44FA6FBA8EF15724F08845AEE459B642D375E808CBB5
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • shutdown.WS2_32(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 016A1600
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: shutdown
                                                                                                    • String ID:
                                                                                                    • API String ID: 2510479042-0
                                                                                                    • Opcode ID: 4630aa3a642cb92c438d0e0e4a220ce0f374377a421b1b435b3be55e4e0feab7
                                                                                                    • Instruction ID: 6b318dd7f07edfa4bef3947ca48a160863979cd5224f935573b3b6dcedbb8168
                                                                                                    • Opcode Fuzzy Hash: 4630aa3a642cb92c438d0e0e4a220ce0f374377a421b1b435b3be55e4e0feab7
                                                                                                    • Instruction Fuzzy Hash: 7611C271500204AFEB21CF15DC84BAAFBA8DF15724F08C45AED45CB641D379E849CAB6
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Initialize
                                                                                                    • String ID:
                                                                                                    • API String ID: 2538663250-0
                                                                                                    • Opcode ID: 4e232be57a2fc9b62a0ccc9eb5c3d793e5c9055c876d473d38000387734d70e7
                                                                                                    • Instruction ID: b6ab66ba3cb52ef7fa8a868a746600979664a5b40fb91af82c34094b22298d1b
                                                                                                    • Opcode Fuzzy Hash: 4e232be57a2fc9b62a0ccc9eb5c3d793e5c9055c876d473d38000387734d70e7
                                                                                                    • Instruction Fuzzy Hash: EC1160715093C49FDB128B25DC55A92BFB4EF47220F0888DBED858F553C275A948CBA2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • LoadLibraryA.KERNELBASE(?,00000E24), ref: 016A1E37
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: LibraryLoad
                                                                                                    • String ID:
                                                                                                    • API String ID: 1029625771-0
                                                                                                    • Opcode ID: a1268b9b37397e07618cc7a46a217642ed040c8a9fbe1eea1e60ab38d5ba37cd
                                                                                                    • Instruction ID: aafcc5a06021276643dd75976b7408cbf0f2cbdc1945914711532aa77c1f2c3b
                                                                                                    • Opcode Fuzzy Hash: a1268b9b37397e07618cc7a46a217642ed040c8a9fbe1eea1e60ab38d5ba37cd
                                                                                                    • Instruction Fuzzy Hash: B8110871500204AEE720CB15DD85FA6FBA8EF15724F08C059FE444A781D3B9E94CCEA5
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • SetErrorMode.KERNELBASE(?), ref: 010FA330
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorMode
                                                                                                    • String ID:
                                                                                                    • API String ID: 2340568224-0
                                                                                                    • Opcode ID: 431cc9b4b1f4146e84114f8c1dfb0f7ceb56220aa301b04ed6814c708fa911d1
                                                                                                    • Instruction ID: 17ae3e547e31482b0623c3305435574ea9c595c8540c7c594d30d9b66eca5011
                                                                                                    • Opcode Fuzzy Hash: 431cc9b4b1f4146e84114f8c1dfb0f7ceb56220aa301b04ed6814c708fa911d1
                                                                                                    • Instruction Fuzzy Hash: 2A1160719093C0AFD7138B15DC54A62BFB4DF47620F0C80CBEDC58B563C265A918D762
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: select
                                                                                                    • String ID:
                                                                                                    • API String ID: 1274211008-0
                                                                                                    • Opcode ID: 4cec2e919713f6745eef027466da954c4ca1438260689430bffcb46cbbe95cf8
                                                                                                    • Instruction ID: cdea0d2bd09acea20ce0b8e0c7468c3ecf73ab4a0fe9e68d6e6f96e7151a058e
                                                                                                    • Opcode Fuzzy Hash: 4cec2e919713f6745eef027466da954c4ca1438260689430bffcb46cbbe95cf8
                                                                                                    • Instruction Fuzzy Hash: B0116D766002049FEB20DF19DC84B92FBE8EF05610F4884AEDD49CB652D335E808CFA1
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: send
                                                                                                    • String ID:
                                                                                                    • API String ID: 2809346765-0
                                                                                                    • Opcode ID: f40bfaaed973405fdaf904065f757df94fb2081c1c28b8e3da3f1c9695526310
                                                                                                    • Instruction ID: eccd773e5cc46158fb3cdd410f0300503aa59cc9496d5a5452155df8a8bff60e
                                                                                                    • Opcode Fuzzy Hash: f40bfaaed973405fdaf904065f757df94fb2081c1c28b8e3da3f1c9695526310
                                                                                                    • Instruction Fuzzy Hash: D2118F71509780AFDB22CF15DC44B52FFB4EF46224F0884DEEE898B552C275A818DB62
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • LookupPrivilegeValueW.ADVAPI32(?,?,?), ref: 010FB656
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: LookupPrivilegeValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 3899507212-0
                                                                                                    • Opcode ID: 3b5aa1264b88be2efbd03a950071ef5c8827140ef81599daa08611e193bf6d99
                                                                                                    • Instruction ID: f95e5a510e47302d0ad5272aa50aa7c435bad5dcc16a226e15e25f63dcc53594
                                                                                                    • Opcode Fuzzy Hash: 3b5aa1264b88be2efbd03a950071ef5c8827140ef81599daa08611e193bf6d99
                                                                                                    • Instruction Fuzzy Hash: 7C1188716002449FEB60CF29D845B56FBE8EF19624F08C4AEDE85CBB42D779E414CE61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • CopyFileW.KERNELBASE(?,?,?), ref: 010FAE1E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CopyFile
                                                                                                    • String ID:
                                                                                                    • API String ID: 1304948518-0
                                                                                                    • Opcode ID: 3b5aa1264b88be2efbd03a950071ef5c8827140ef81599daa08611e193bf6d99
                                                                                                    • Instruction ID: e718b948085ac9e59723e898dd72450d56dbc292344d28134685c3fd34e66d2e
                                                                                                    • Opcode Fuzzy Hash: 3b5aa1264b88be2efbd03a950071ef5c8827140ef81599daa08611e193bf6d99
                                                                                                    • Instruction Fuzzy Hash: 2C113071A00204CFEB50CF29D886B56BBE8EF15714F08C4AEDE89CBA42D375E414CA61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • GetFileType.KERNELBASE(?,00000E24,85107656,00000000,00000000,00000000,00000000), ref: 010FB009
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileType
                                                                                                    • String ID:
                                                                                                    • API String ID: 3081899298-0
                                                                                                    • Opcode ID: 99919b33904140e09d2238c890bb6808f3a4dc866f0784f68641289264aaf8ae
                                                                                                    • Instruction ID: 7351328f3cb12ecd6f59beb1e9d0b91a8eba56e82e695bc2aa217e98231ce22f
                                                                                                    • Opcode Fuzzy Hash: 99919b33904140e09d2238c890bb6808f3a4dc866f0784f68641289264aaf8ae
                                                                                                    • Instruction Fuzzy Hash: 4901D671500204AEE721CB05DC85FAAF7E8DF25724F08C09AFE458BB41D379E508CAB5
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • WaitForInputIdle.USER32(?,?), ref: 010FAA3B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: IdleInputWait
                                                                                                    • String ID:
                                                                                                    • API String ID: 2200289081-0
                                                                                                    • Opcode ID: 36fb74da914d968bb242a4dd87579728643a0eeeb2ecb50d971056238c0fb51e
                                                                                                    • Instruction ID: be036ff7a92da26db407af367b86bd4135b16e4abc231254ff2e1de5ecbe80d1
                                                                                                    • Opcode Fuzzy Hash: 36fb74da914d968bb242a4dd87579728643a0eeeb2ecb50d971056238c0fb51e
                                                                                                    • Instruction Fuzzy Hash: AE1191715083809FDB11CF15DC85B52BFE4EF46220F0884DEED858B263D279A808CB61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • WSAConnect.WS2_32(?,?,?,?,?,?,?), ref: 016A1A92
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Connect
                                                                                                    • String ID:
                                                                                                    • API String ID: 3144859779-0
                                                                                                    • Opcode ID: 1bf7911478ce9216d457f8e27e48987bf85b73b104a8c9b040d0f0df69b503b7
                                                                                                    • Instruction ID: e01ee1304ca6ab3d6af71b420cc064002b8f3489f924d35d0cb8eeff03334732
                                                                                                    • Opcode Fuzzy Hash: 1bf7911478ce9216d457f8e27e48987bf85b73b104a8c9b040d0f0df69b503b7
                                                                                                    • Instruction Fuzzy Hash: 6F115A325006449FDB21CF55D844B56FBE4EF09210F0888AAEE858B666D336E818DF61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • K32EnumProcesses.KERNEL32(?,?,?,85107656,00000000,?,?,?,?,?,?,?,?,6C923C58), ref: 010FBE6A
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: EnumProcesses
                                                                                                    • String ID:
                                                                                                    • API String ID: 84517404-0
                                                                                                    • Opcode ID: eeaf15311e0eaf41e52a4715c17a0eef3e067cecc5851114f7f27b088c1af220
                                                                                                    • Instruction ID: 1c994d425b35498b9a16c6545bfad119eef238e7ad4a11d21cf5f36313cbcf0f
                                                                                                    • Opcode Fuzzy Hash: eeaf15311e0eaf41e52a4715c17a0eef3e067cecc5851114f7f27b088c1af220
                                                                                                    • Instruction Fuzzy Hash: 9A1152756002048FDB60CF19D885B55FBE8EF15710F0884AEDE458BA51D375E418CE61
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • SetFileAttributesW.KERNELBASE(?,?), ref: 010FAC97
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AttributesFile
                                                                                                    • String ID:
                                                                                                    • API String ID: 3188754299-0
                                                                                                    • Opcode ID: 5cbd1f33aa90a3714f0a1ef3d0bd116e2de911d257a6fa18266e9b99bd43b310
                                                                                                    • Instruction ID: 0643227195eba9ffda0e154158efedda205551f05c1df9384ee09b77cc15f1e3
                                                                                                    • Opcode Fuzzy Hash: 5cbd1f33aa90a3714f0a1ef3d0bd116e2de911d257a6fa18266e9b99bd43b310
                                                                                                    • Instruction Fuzzy Hash: 68019671600244CFDB50CF19D845756FBE4EF15620F08C4AEDE89CBB42D275D404CAA1
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • GetVolumeInformationA.KERNELBASE(?,00000E24,?,?), ref: 016A1B92
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InformationVolume
                                                                                                    • String ID:
                                                                                                    • API String ID: 2039140958-0
                                                                                                    • Opcode ID: 9d02908198b6a336a3c849e65b2b1acc738c3a428bd5ad1b62d346832925d5fb
                                                                                                    • Instruction ID: 95b11daff119da6f3de9871e9be4099c9ca6700092bff5e55cefa70bfd64d5a5
                                                                                                    • Opcode Fuzzy Hash: 9d02908198b6a336a3c849e65b2b1acc738c3a428bd5ad1b62d346832925d5fb
                                                                                                    • Instruction Fuzzy Hash: 6A017171A00200ABD350DF16DC45F66FBE8EB89B20F14855AED099BB41D731F915CBE6
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • RegisterClassW.USER32(?,00000E24,?,?), ref: 010FA1C2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ClassRegister
                                                                                                    • String ID:
                                                                                                    • API String ID: 2764894006-0
                                                                                                    • Opcode ID: e44d81541c402ddb7ecca0ba391208680a26de215ab21fed1a92e2acd2434d8b
                                                                                                    • Instruction ID: fb833ddf7ed56fdddc41c92045181bf0482b9f5a0abcf09bc237058f2d736e43
                                                                                                    • Opcode Fuzzy Hash: e44d81541c402ddb7ecca0ba391208680a26de215ab21fed1a92e2acd2434d8b
                                                                                                    • Instruction Fuzzy Hash: C701B171A00200ABD310DF16CC45B66FBE8EB88A20F14815AED089BB41D731F915CBE6
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 016A0076
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: DuplicateHandle
                                                                                                    • String ID:
                                                                                                    • API String ID: 3793708945-0
                                                                                                    • Opcode ID: 75fb74bedc5c4a598bcb6cf0309f7c8c50bd31488ebdcfd993d198c8cc26bc36
                                                                                                    • Instruction ID: f3da8db0809d6545bf21a8097f217211f31ff927deea704e11b1cd4dfe2c2b32
                                                                                                    • Opcode Fuzzy Hash: 75fb74bedc5c4a598bcb6cf0309f7c8c50bd31488ebdcfd993d198c8cc26bc36
                                                                                                    • Instruction Fuzzy Hash: 91016D32900600DFDB21CF55DC44B56FBE4EF09720F08C99AEE894A652D376E828DF62
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • RegQueryValueExW.KERNELBASE(?,00000E24,?,?), ref: 016A0CDE
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432264322.00000000016A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_16a0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: QueryValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 3660427363-0
                                                                                                    • Opcode ID: 5b44abe8f32a609ab592ad3e0eacd5aedf5effc4b0223b4d7bd31b72bc66e6ec
                                                                                                    • Instruction ID: 2cfb0d4f9f956e722e3c4f1011658e120cfddfb00ae74e60c5573acbcf5caf97
                                                                                                    • Opcode Fuzzy Hash: 5b44abe8f32a609ab592ad3e0eacd5aedf5effc4b0223b4d7bd31b72bc66e6ec
                                                                                                    • Instruction Fuzzy Hash: 9F01A271900200ABD350DF16CC46F66FBE8FB88A20F14811AED089BB41D771F915CBE6
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • FindCloseChangeNotification.KERNELBASE(?), ref: 010FA780
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ChangeCloseFindNotification
                                                                                                    • String ID:
                                                                                                    • API String ID: 2591292051-0
                                                                                                    • Opcode ID: 2c24aa39727b2576192c930bb1d29b2e3ccd5137ab8bf146d63b31521a8e5aa0
                                                                                                    • Instruction ID: 438762ac219b3e8d59cfa09209a44c5de585f7c582d05e4fa494a814d37c3346
                                                                                                    • Opcode Fuzzy Hash: 2c24aa39727b2576192c930bb1d29b2e3ccd5137ab8bf146d63b31521a8e5aa0
                                                                                                    • Instruction Fuzzy Hash: AD01B175A00200CFDB108F19D885B56FBE4EF05220F08C4ABDE8A8BA46D379E408CAA1
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • FindCloseChangeNotification.KERNELBASE(?), ref: 010FB92C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ChangeCloseFindNotification
                                                                                                    • String ID:
                                                                                                    • API String ID: 2591292051-0
                                                                                                    • Opcode ID: 1f9fe8aff718a7a7583dc7e6130d53ffa98a7714f269e24ffe883aa23384c3cd
                                                                                                    • Instruction ID: a9156076bec04ff262143fd3046ee40c48cc3c39ca790b6e54258e1bced6c23d
                                                                                                    • Opcode Fuzzy Hash: 1f9fe8aff718a7a7583dc7e6130d53ffa98a7714f269e24ffe883aa23384c3cd
                                                                                                    • Instruction Fuzzy Hash: EB01D4719042408FDB50CF19D885756FBE4DF15620F08C0AEDE898BA56C275E418CE62
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: send
                                                                                                    • String ID:
                                                                                                    • API String ID: 2809346765-0
                                                                                                    • Opcode ID: 24b8950b07402dda095beff2174ce841ab6b0b87d2e8f99b89aa7f3cf931230b
                                                                                                    • Instruction ID: 6270463a2d799ca6c22aa751d1d4f388d28e7e72f142de725f79ec41b2fd9c7d
                                                                                                    • Opcode Fuzzy Hash: 24b8950b07402dda095beff2174ce841ab6b0b87d2e8f99b89aa7f3cf931230b
                                                                                                    • Instruction Fuzzy Hash: 9201B131900640DFDB60CF55D845B56FBE4EF15324F08C49EEE898BA52D376E458CBA2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • WaitForInputIdle.USER32(?,?), ref: 010FAA3B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: IdleInputWait
                                                                                                    • String ID:
                                                                                                    • API String ID: 2200289081-0
                                                                                                    • Opcode ID: 2889e5ca4842de8c07f66289a3fca0e3cd5630c51f97d55ec125e0b4daab1eba
                                                                                                    • Instruction ID: 11dd6f5a1373e7dd9e2516903668ee645095f60190d908158373dd1706434c7b
                                                                                                    • Opcode Fuzzy Hash: 2889e5ca4842de8c07f66289a3fca0e3cd5630c51f97d55ec125e0b4daab1eba
                                                                                                    • Instruction Fuzzy Hash: F2018471904244DFDB10CF15D985755FBE4EF05620F08C49EDE894B656D379E41CCAA1
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Initialize
                                                                                                    • String ID:
                                                                                                    • API String ID: 2538663250-0
                                                                                                    • Opcode ID: d55fd66a20365540690db75b80a124d33ea27e7e3cdf5e09f8050d20d9696996
                                                                                                    • Instruction ID: 346149493ecebfcc11d9c2b25f900339d73d1aa085a2c3a3b36ff4b2e0b86148
                                                                                                    • Opcode Fuzzy Hash: d55fd66a20365540690db75b80a124d33ea27e7e3cdf5e09f8050d20d9696996
                                                                                                    • Instruction Fuzzy Hash: AA01A271A04244CFDB10CF15D985755FBE4DF05220F08C4AADE898FA46D379E448CAA2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    APIs
                                                                                                    • SetErrorMode.KERNELBASE(?), ref: 010FA330
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431961399.00000000010FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 010FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ErrorMode
                                                                                                    • String ID:
                                                                                                    • API String ID: 2340568224-0
                                                                                                    • Opcode ID: 8876a30b7be6c039b2eae741f8bf77a1b02714ca0ce0a8a6f5fed42f2cd5e1a1
                                                                                                    • Instruction ID: 8e6fa2b6c523da361182ee5de6a3344405a67db6d4c7833d38a074829629ef6f
                                                                                                    • Opcode Fuzzy Hash: 8876a30b7be6c039b2eae741f8bf77a1b02714ca0ce0a8a6f5fed42f2cd5e1a1
                                                                                                    • Instruction Fuzzy Hash: ABF0A435D14244CFDB108F09D885765FBE4EF15720F0CC09AEE894BB56D2B9E418CAA2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4436180772.0000000005AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_5af0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 9dd71853c759d76a024eba3103305407374bf961e17445f146459228c800702d
                                                                                                    • Instruction ID: 76d492cda42571e41fbbe5840cdef994c9416af6dfa8fa26048da4b1ea402fa5
                                                                                                    • Opcode Fuzzy Hash: 9dd71853c759d76a024eba3103305407374bf961e17445f146459228c800702d
                                                                                                    • Instruction Fuzzy Hash: 2A11D6B5908301AFD340CF19D880A5BFBE4FB98664F04896EF99897311D235E918CFA2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432251854.00000000014F0000.00000040.00000020.00020000.00000000.sdmp, Offset: 014F0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_14f0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 70449a4188e1bc22238973a59872c787d1853691fd4a2c89322f974688556ab8
                                                                                                    • Instruction ID: 71d7127e4fcd9825807a02f9bede833764bea02a055d260d49cce3fc9cce5cba
                                                                                                    • Opcode Fuzzy Hash: 70449a4188e1bc22238973a59872c787d1853691fd4a2c89322f974688556ab8
                                                                                                    • Instruction Fuzzy Hash: 4711D2342042809FE715CB14D940F26BBA6ABC9718F24C59EFA890B763D77BD813C651
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432251854.00000000014F0000.00000040.00000020.00020000.00000000.sdmp, Offset: 014F0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_14f0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: ab26e0c6bf675c1b27b2bb95be6cb17ddf34083afb513c8b2f40efc3428a9600
                                                                                                    • Instruction ID: a71fbe4dad48c9a80865b6d4d12c34f923b568deed587ae495ce0237aac9da17
                                                                                                    • Opcode Fuzzy Hash: ab26e0c6bf675c1b27b2bb95be6cb17ddf34083afb513c8b2f40efc3428a9600
                                                                                                    • Instruction Fuzzy Hash: 0F217F3020D3C08FD717CB54C950B55BFB2EF86218F1985DED4848B6A3C33A9846CB52
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432011001.000000000110A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0110A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_110a000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: f27efae033c50355c860fcfb45b5fa5303140f07f0837b25f15b4fd54b84d368
                                                                                                    • Instruction ID: f0296499cbe1989a3cb6402913d60bc2c07fa99bde3f8852045143a228e65f09
                                                                                                    • Opcode Fuzzy Hash: f27efae033c50355c860fcfb45b5fa5303140f07f0837b25f15b4fd54b84d368
                                                                                                    • Instruction Fuzzy Hash: 7B11BAB5908301AFD350CF09DC41E5BFBE8EB98660F04891EF99997711D275E918CFA2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432251854.00000000014F0000.00000040.00000020.00020000.00000000.sdmp, Offset: 014F0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_14f0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 5e7ffe490796883994fd704b77a8244c44ca549d5c27278ea8a29cbc46df3f6a
                                                                                                    • Instruction ID: 58a8882b7ccd35d53a2bcb8a0209418f87421e7b108d8029a39433fac49dae9f
                                                                                                    • Opcode Fuzzy Hash: 5e7ffe490796883994fd704b77a8244c44ca549d5c27278ea8a29cbc46df3f6a
                                                                                                    • Instruction Fuzzy Hash: 88F086B65093805FD711CF15EC40862FFE8EB86620709849BED498B612D225A908CB65
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432251854.00000000014F0000.00000040.00000020.00020000.00000000.sdmp, Offset: 014F0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_14f0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 6be295edf29338edade0617eef55253e6bcb45af7d9f8b9e6ca450542c707195
                                                                                                    • Instruction ID: fc631e500b792b9fc26e0c3c653b1db1d0b9add25b7e58fc91a187aa40a0d045
                                                                                                    • Opcode Fuzzy Hash: 6be295edf29338edade0617eef55253e6bcb45af7d9f8b9e6ca450542c707195
                                                                                                    • Instruction Fuzzy Hash: A5F01D35104645DFC706CF04D540F16FBA2EB89718F24CAADE94907762C737D813DA81
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432251854.00000000014F0000.00000040.00000020.00020000.00000000.sdmp, Offset: 014F0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_14f0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 79b8e7165ba689fd63db39686e2fc0ea2ed66aaff6350ac9700876556b56d78e
                                                                                                    • Instruction ID: a8b77d3fd35d8978e782f04b1f7e631f105cf5ad3aee7440f61ab08f89f96f3a
                                                                                                    • Opcode Fuzzy Hash: 79b8e7165ba689fd63db39686e2fc0ea2ed66aaff6350ac9700876556b56d78e
                                                                                                    • Instruction Fuzzy Hash: 2DE092B6A006008B9750CF0AFC41452F7D8EB84630B08C07FDD0D8BB01D235F508CAA5
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4432011001.000000000110A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0110A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_110a000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: c5becdea71bae9d993d146a87cd22d466631f7f7dbf28b5821058e5f0f0023e2
                                                                                                    • Instruction ID: 8231ccaae723409a50e19064380e8d97d82bbc3563ccdedef9642f190ba94645
                                                                                                    • Opcode Fuzzy Hash: c5becdea71bae9d993d146a87cd22d466631f7f7dbf28b5821058e5f0f0023e2
                                                                                                    • Instruction Fuzzy Hash: 4CE0D8B2940204A7D3108E069C45F52F798DB50A30F04C557EE095B701D176F914C9F6
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4436180772.0000000005AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_5af0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: d954340ecda224782a23bd385fed8148bec72a45c0a8209cd2aee410f276816c
                                                                                                    • Instruction ID: 5d23c7e0396e90a928bd48b4fafbeea7202aa1b2d16bd4dcf9ca4e47adb72585
                                                                                                    • Opcode Fuzzy Hash: d954340ecda224782a23bd385fed8148bec72a45c0a8209cd2aee410f276816c
                                                                                                    • Instruction Fuzzy Hash: D2E0D8B2900200A7D3109E069C45F63FB98DB90A30F04C457EE091B701D176F514C9E6
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4436180772.0000000005AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AF0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_5af0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 4fc92374ce2d8cf76739d3c5ea72412cda45594f24cd27d5f0e24be997884098
                                                                                                    • Instruction ID: c6540610914e91e37448c29d5cfa0fbc04b22d11310198dd3be89c761c6ce37a
                                                                                                    • Opcode Fuzzy Hash: 4fc92374ce2d8cf76739d3c5ea72412cda45594f24cd27d5f0e24be997884098
                                                                                                    • Instruction Fuzzy Hash: 82E0D8B2940200A7D3108E069C45F62FB98DB94A30F44C467ED081B742D176F518C9E6
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431946240.00000000010F2000.00000040.00000800.00020000.00000000.sdmp, Offset: 010F2000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10f2000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 377f4c677f6ecd3969afacc26b9e703780b865c16ca8766f494216cdb0b0ee6e
                                                                                                    • Instruction ID: 7d3e6c00c627762c097c530f97de23fddb6885287117b4044b76f44c164f2d2e
                                                                                                    • Opcode Fuzzy Hash: 377f4c677f6ecd3969afacc26b9e703780b865c16ca8766f494216cdb0b0ee6e
                                                                                                    • Instruction Fuzzy Hash: 91D02E392006C04FE313CA0CC1A5F853BE4AB60708F4A00FEA9408BB63CBA8E4D0C200
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431946240.00000000010F2000.00000040.00000800.00020000.00000000.sdmp, Offset: 010F2000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10f2000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: df6e9d82fe39a753d0fa7cd4a89c31d63ca0460b56604ec60a1596b20f203f80
                                                                                                    • Instruction ID: 45a18c0bc9d2bb0a659e1e67d3f6a98486da38b9fb4c93ffb96cd3e14581e49f
                                                                                                    • Opcode Fuzzy Hash: df6e9d82fe39a753d0fa7cd4a89c31d63ca0460b56604ec60a1596b20f203f80
                                                                                                    • Instruction Fuzzy Hash: 53D05E742006814FD725DA0CC6D5F593BD4EF50B14F0684ECAD508BB62C7A4D8C4CA00
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.4431946240.00000000010F2000.00000040.00000800.00020000.00000000.sdmp, Offset: 010F2000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_10f2000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 2464f195847da988147f6ffad545c0ab1f9da46ea51d165604e38c0f6891ce13
                                                                                                    • Instruction ID: 26dbf90b3928234183969c81e2fb08d7192cba41f5e1eed6b493a25307894b94
                                                                                                    • Opcode Fuzzy Hash: 2464f195847da988147f6ffad545c0ab1f9da46ea51d165604e38c0f6891ce13
                                                                                                    • Instruction Fuzzy Hash: CE4147A450E7C18FE7178B3488A5545BFB5AF53718B1E85CFC4C0CF0A7D226895AC7A2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Execution Graph

                                                                                                    Execution Coverage:16.4%
                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                    Signature Coverage:0%
                                                                                                    Total number of Nodes:12
                                                                                                    Total number of Limit Nodes:0
                                                                                                    execution_graph 570 15fa646 571 15fa67e CreateMutexW 570->571 573 15fa6c1 571->573 582 15fa612 584 15fa646 CreateMutexW 582->584 585 15fa6c1 584->585 586 15fa462 587 15fa486 RegSetValueExW 586->587 589 15fa507 587->589 590 15fa361 591 15fa392 RegQueryValueExW 590->591 593 15fa41b 591->593

                                                                                                    Callgraph

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 0 54e0310-54e0334 2 54e033e-54e0346 0->2 3 54e0336-54e0338 0->3 4 54e034e-54e0391 2->4 5 54e0348-54e034d 2->5 3->2 8 54e03d8-54e0418 4->8 9 54e0393-54e03ce 4->9 16 54e041f-54e0434 8->16 17 54e041a 8->17 9->8 19 54e046b-54e0523 16->19 20 54e0436-54e0460 16->20 17->16 39 54e0525-54e0569 19->39 40 54e0570-54e0587 19->40 20->19 39->40 41 54e058d-54e05bf 40->41 42 54e0880 40->42 41->42
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.2292711359.00000000054E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054E0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_54e0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: [1k^$-[1k^$=[1k^
                                                                                                    • API String ID: 0-3524958411
                                                                                                    • Opcode ID: b4cd478cbcc446b610422a9495fe859bf69067bfc0e7822bec435037e614b05c
                                                                                                    • Instruction ID: 2e2a3e99c656dc1f70d2616a790da9f6e656cd0173e56fea43afe020b6ebab64
                                                                                                    • Opcode Fuzzy Hash: b4cd478cbcc446b610422a9495fe859bf69067bfc0e7822bec435037e614b05c
                                                                                                    • Instruction Fuzzy Hash: DA5100317002028FC719DB79E8196BE76E7BBC5245B44416AE006DB3E5DFBDCC168BA2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 53 54e03bd-54e0418 61 54e041f-54e0434 53->61 62 54e041a 53->62 64 54e046b-54e0523 61->64 65 54e0436-54e0460 61->65 62->61 84 54e0525-54e0569 64->84 85 54e0570-54e0587 64->85 65->64 84->85 86 54e058d-54e05bf 85->86 87 54e0880 85->87 86->87
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.2292711359.00000000054E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054E0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_54e0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: [1k^$-[1k^$=[1k^
                                                                                                    • API String ID: 0-3524958411
                                                                                                    • Opcode ID: 5b1eadb60ad51754a42050ed0aeffe55966d6e30c1e93a8589e5a873d1c95747
                                                                                                    • Instruction ID: bf21a86ada93276e3f1800f50f0fd7c2844f95c01b7ffd52d1d99a632cda42a7
                                                                                                    • Opcode Fuzzy Hash: 5b1eadb60ad51754a42050ed0aeffe55966d6e30c1e93a8589e5a873d1c95747
                                                                                                    • Instruction Fuzzy Hash: 4B4112327002128BCB19EB7998296BE32D7AFD5249B44406AD006DF3E4DF7DCC1687E2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 98 15fa612-15fa695 102 15fa69a-15fa6a3 98->102 103 15fa697 98->103 104 15fa6a8-15fa6b1 102->104 105 15fa6a5 102->105 103->102 106 15fa6b3-15fa6d7 CreateMutexW 104->106 107 15fa702-15fa707 104->107 105->104 110 15fa709-15fa70e 106->110 111 15fa6d9-15fa6ff 106->111 107->106 110->111
                                                                                                    APIs
                                                                                                    • CreateMutexW.KERNELBASE(?,?), ref: 015FA6B9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.2292212242.00000000015FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 015FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_15fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateMutex
                                                                                                    • String ID:
                                                                                                    • API String ID: 1964310414-0
                                                                                                    • Opcode ID: 20ede228e6bc1118a30a4d02751b2d0357fb342efb4b135aca3f929709494bc2
                                                                                                    • Instruction ID: b0d9b3447fc7521b26558d0469ff7e9345ad07adcf84685d21d6acb304e1006a
                                                                                                    • Opcode Fuzzy Hash: 20ede228e6bc1118a30a4d02751b2d0357fb342efb4b135aca3f929709494bc2
                                                                                                    • Instruction Fuzzy Hash: 093181755093806FE712CB25DC45B96BFF8EF06214F08849AE9898F293D365E909C762
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 114 15fa361-15fa3cf 117 15fa3d4-15fa3dd 114->117 118 15fa3d1 114->118 119 15fa3df 117->119 120 15fa3e2-15fa3e8 117->120 118->117 119->120 121 15fa3ed-15fa404 120->121 122 15fa3ea 120->122 124 15fa43b-15fa440 121->124 125 15fa406-15fa419 RegQueryValueExW 121->125 122->121 124->125 126 15fa41b-15fa438 125->126 127 15fa442-15fa447 125->127 127->126
                                                                                                    APIs
                                                                                                    • RegQueryValueExW.KERNELBASE(?,00000E24,FA87D6D5,00000000,00000000,00000000,00000000), ref: 015FA40C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.2292212242.00000000015FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 015FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_15fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: QueryValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 3660427363-0
                                                                                                    • Opcode ID: c079e8292a0722d7116737bfaf8dd5600480c263b5fa9787d991c278b1143814
                                                                                                    • Instruction ID: 57f80b531ea43fdfebaf0cc15ca76c7f7462f4f3d253ffbc4dc71a041fe4c0c0
                                                                                                    • Opcode Fuzzy Hash: c079e8292a0722d7116737bfaf8dd5600480c263b5fa9787d991c278b1143814
                                                                                                    • Instruction Fuzzy Hash: 7E3182755087406FE722CF15DC84F56BFF8EF05210F08859AEA458B692D364E909CB62
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 131 15fa462-15fa4c3 134 15fa4c8-15fa4d4 131->134 135 15fa4c5 131->135 136 15fa4d9-15fa4f0 134->136 137 15fa4d6 134->137 135->134 139 15fa527-15fa52c 136->139 140 15fa4f2-15fa505 RegSetValueExW 136->140 137->136 139->140 141 15fa52e-15fa533 140->141 142 15fa507-15fa524 140->142 141->142
                                                                                                    APIs
                                                                                                    • RegSetValueExW.KERNELBASE(?,00000E24,FA87D6D5,00000000,00000000,00000000,00000000), ref: 015FA4F8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.2292212242.00000000015FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 015FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_15fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Value
                                                                                                    • String ID:
                                                                                                    • API String ID: 3702945584-0
                                                                                                    • Opcode ID: 41ffd985e70ec70cce30996a8bc96b1f8e4b6ac331be5795bd74ece27eb488ff
                                                                                                    • Instruction ID: e16f92a70c9796778784f767e0876952a59b46270636d0e0e3ec8186caa9d12d
                                                                                                    • Opcode Fuzzy Hash: 41ffd985e70ec70cce30996a8bc96b1f8e4b6ac331be5795bd74ece27eb488ff
                                                                                                    • Instruction Fuzzy Hash: D92192765083806FEB228F15DC44F67BFB8EF56210F08859AEA89CB652D364E448C772
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 146 15fa646-15fa695 149 15fa69a-15fa6a3 146->149 150 15fa697 146->150 151 15fa6a8-15fa6b1 149->151 152 15fa6a5 149->152 150->149 153 15fa6b3-15fa6bb CreateMutexW 151->153 154 15fa702-15fa707 151->154 152->151 156 15fa6c1-15fa6d7 153->156 154->153 157 15fa709-15fa70e 156->157 158 15fa6d9-15fa6ff 156->158 157->158
                                                                                                    APIs
                                                                                                    • CreateMutexW.KERNELBASE(?,?), ref: 015FA6B9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.2292212242.00000000015FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 015FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_15fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateMutex
                                                                                                    • String ID:
                                                                                                    • API String ID: 1964310414-0
                                                                                                    • Opcode ID: 81e77f1e4ed54fc9c8cb39090b9feaec94e0459650bdf2d926b4b20f2e395f7e
                                                                                                    • Instruction ID: 22b45fcb1524df3e27588d5c6092eee69a08ad7288d90600af9112ba1094e471
                                                                                                    • Opcode Fuzzy Hash: 81e77f1e4ed54fc9c8cb39090b9feaec94e0459650bdf2d926b4b20f2e395f7e
                                                                                                    • Instruction Fuzzy Hash: 2F21C2756042009FE710DF25DC45FAAFBE8EF14224F08846EEA498F742D375E808CA72
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 161 15fa392-15fa3cf 163 15fa3d4-15fa3dd 161->163 164 15fa3d1 161->164 165 15fa3df 163->165 166 15fa3e2-15fa3e8 163->166 164->163 165->166 167 15fa3ed-15fa404 166->167 168 15fa3ea 166->168 170 15fa43b-15fa440 167->170 171 15fa406-15fa419 RegQueryValueExW 167->171 168->167 170->171 172 15fa41b-15fa438 171->172 173 15fa442-15fa447 171->173 173->172
                                                                                                    APIs
                                                                                                    • RegQueryValueExW.KERNELBASE(?,00000E24,FA87D6D5,00000000,00000000,00000000,00000000), ref: 015FA40C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.2292212242.00000000015FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 015FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_15fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: QueryValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 3660427363-0
                                                                                                    • Opcode ID: 13e59d2287d593556b01f9feea354c259c647f22b39bdc26e22b5ea614174b67
                                                                                                    • Instruction ID: a05c7d39dd003ae8e61a02837bcdab7a2818d397c7e88b271731f679f74359fd
                                                                                                    • Opcode Fuzzy Hash: 13e59d2287d593556b01f9feea354c259c647f22b39bdc26e22b5ea614174b67
                                                                                                    • Instruction Fuzzy Hash: 782193755006049FEB21CF15DC88FA7F7ECEF14610F08C55AEA49CB692D365E809CA72
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 177 15fa486-15fa4c3 179 15fa4c8-15fa4d4 177->179 180 15fa4c5 177->180 181 15fa4d9-15fa4f0 179->181 182 15fa4d6 179->182 180->179 184 15fa527-15fa52c 181->184 185 15fa4f2-15fa505 RegSetValueExW 181->185 182->181 184->185 186 15fa52e-15fa533 185->186 187 15fa507-15fa524 185->187 186->187
                                                                                                    APIs
                                                                                                    • RegSetValueExW.KERNELBASE(?,00000E24,FA87D6D5,00000000,00000000,00000000,00000000), ref: 015FA4F8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.2292212242.00000000015FA000.00000040.00000800.00020000.00000000.sdmp, Offset: 015FA000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_15fa000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Value
                                                                                                    • String ID:
                                                                                                    • API String ID: 3702945584-0
                                                                                                    • Opcode ID: 041cfc1eaee4a700823795f7d26eb2a02fba1c12a449a786b9f2ddca2e023661
                                                                                                    • Instruction ID: 886b0f1a224400e8215c80b18135b3097c2079f2a831824865ca11b24ea35d65
                                                                                                    • Opcode Fuzzy Hash: 041cfc1eaee4a700823795f7d26eb2a02fba1c12a449a786b9f2ddca2e023661
                                                                                                    • Instruction Fuzzy Hash: BA11D376500600AFEB218E15DC48FABFBECEF14614F08855AEE49CB742D375E408CAB2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 191 54e0080-54e00ad 194 54e00b8-54e02f9 191->194
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.2292711359.00000000054E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054E0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_54e0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 3291c25c0bd5b62565c5a85fe07cd9479937b222d2746d5ea530a04f5352bda1
                                                                                                    • Instruction ID: decb9beb1cfdb7b58849f3c3a57807af3c74efadef225e6cce85b9907a6253fd
                                                                                                    • Opcode Fuzzy Hash: 3291c25c0bd5b62565c5a85fe07cd9479937b222d2746d5ea530a04f5352bda1
                                                                                                    • Instruction Fuzzy Hash: 26513C30725642CFC714DB3CF99999A77A2FBA0208300856AD0858B76ADF7C9D29CFD1
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 232 54e0006-54e006d 235 54e0070 call 1860606 232->235 236 54e0070 call 18605e4 232->236 237 54e0070 call 54e03bd 232->237 238 54e0070 call 1860648 232->238 239 54e0070 call 54e0310 232->239 240 54e0070 call 54e0301 232->240 234 54e0076 235->234 236->234 237->234 238->234 239->234 240->234
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.2292711359.00000000054E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054E0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_54e0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 5f051993695a153910e90f66db9192b52d36e63462c60529ece962088a5d35e3
                                                                                                    • Instruction ID: b0c36de95693322dee3d03b5a98a4470b000e3b0ef14e328b1384cbcf86d147e
                                                                                                    • Opcode Fuzzy Hash: 5f051993695a153910e90f66db9192b52d36e63462c60529ece962088a5d35e3
                                                                                                    • Instruction Fuzzy Hash: E801ABA540E7C14FD70387B4AC756923FB0AE13215B0F54D7D4C0CB5A3E2484949D332
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 241 18605e4-1860620 243 1860626-1860643 241->243
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.2292447792.0000000001860000.00000040.00000020.00020000.00000000.sdmp, Offset: 01860000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_1860000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 7d4004d67ac407feff24fc2624b53066203e6c057428743b447b1323138ee4df
                                                                                                    • Instruction ID: 9188739bd398faeab328aad4c6467f39c72b830d1821b38420000ee6a9aaa8c8
                                                                                                    • Opcode Fuzzy Hash: 7d4004d67ac407feff24fc2624b53066203e6c057428743b447b1323138ee4df
                                                                                                    • Instruction Fuzzy Hash: 2AF086B650D7806FD7118B15AC44862FFA8DB86630709849FEC498BA52D269A909CBB2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 244 1860648-186064a 245 186064c-1860665 call 186066a 244->245 246 186061a-1860620 244->246 247 1860626-1860643 246->247
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.2292447792.0000000001860000.00000040.00000020.00020000.00000000.sdmp, Offset: 01860000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_1860000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 9c843bc179157e618bbfdbc22250633439b4bafd62f3fa7289545f75979ab5a6
                                                                                                    • Instruction ID: e35d8994aaaf335ba448a46d2d66448829b9b1d82c246d2d43e22028672ce9e7
                                                                                                    • Opcode Fuzzy Hash: 9c843bc179157e618bbfdbc22250633439b4bafd62f3fa7289545f75979ab5a6
                                                                                                    • Instruction Fuzzy Hash: 9CF02736A0C3800FC3168A247C114957B60AB8223072941FBC848CB653D61A990DC767
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 250 1860606-1860620 251 1860626-1860643 250->251
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.2292447792.0000000001860000.00000040.00000020.00020000.00000000.sdmp, Offset: 01860000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_1860000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 1835b285aef184ff41d9dfd474e6302b20319e133e0a13c13684af9274c85911
                                                                                                    • Instruction ID: e4d0a7ea0d81f6f74e49cabf0971b3ac26fb7d1913ff486e9fa7c92ad562fce8
                                                                                                    • Opcode Fuzzy Hash: 1835b285aef184ff41d9dfd474e6302b20319e133e0a13c13684af9274c85911
                                                                                                    • Instruction Fuzzy Hash: 0CE092B66086004B9B50CF0AFC45452F7D8EB84630718C07FDC0E8BB01E275B508CEA5
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 252 15f23f4-15f23ff 253 15f2412-15f2417 252->253 254 15f2401-15f240e 252->254 255 15f241a 253->255 256 15f2419 253->256 254->253 257 15f2420-15f2421 255->257
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.2292194200.00000000015F2000.00000040.00000800.00020000.00000000.sdmp, Offset: 015F2000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_15f2000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: dcc23ec7a5eb9686c3889acf20545993f01a8b6dab660abfcd365576bad8b36c
                                                                                                    • Instruction ID: 6e708374bcc769ecc346cc933985e5e41918a68256870f263ce3739f24b4ef5d
                                                                                                    • Opcode Fuzzy Hash: dcc23ec7a5eb9686c3889acf20545993f01a8b6dab660abfcd365576bad8b36c
                                                                                                    • Instruction Fuzzy Hash: 00D05EB92056C14FE317DA1CC1A8F993BE4BB61718F4A44FEA9008F763C7A8D581D610
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 258 15f23bc-15f23c3 259 15f23d6-15f23db 258->259 260 15f23c5-15f23d2 258->260 261 15f23dd-15f23e0 259->261 262 15f23e1 259->262 260->259 263 15f23e7-15f23e8 262->263
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000006.00000002.2292194200.00000000015F2000.00000040.00000800.00020000.00000000.sdmp, Offset: 015F2000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_6_2_15f2000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 128ae2cf18af0222749abea513ec75ae4f99ce26ec8f0a3f1948f9ec43cc1103
                                                                                                    • Instruction ID: f9670c877cbd1d03ee1152f509c847e1f746f97b44095b308c8a893ae9587bab
                                                                                                    • Opcode Fuzzy Hash: 128ae2cf18af0222749abea513ec75ae4f99ce26ec8f0a3f1948f9ec43cc1103
                                                                                                    • Instruction Fuzzy Hash: 15D017B42006814BD725DA0CC694F593BD4AB50B14F0644ACA9108B6A6C7A4D884CA00
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Execution Graph

                                                                                                    Execution Coverage:9.7%
                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                    Signature Coverage:0%
                                                                                                    Total number of Nodes:19
                                                                                                    Total number of Limit Nodes:1
                                                                                                    execution_graph 590 e7a646 592 e7a67e CreateMutexW 590->592 593 e7a6c1 592->593 606 e7a462 607 e7a486 RegSetValueExW 606->607 609 e7a507 607->609 614 e7a612 615 e7a646 CreateMutexW 614->615 617 e7a6c1 615->617 610 e7a361 612 e7a392 RegQueryValueExW 610->612 613 e7a41b 612->613 618 e7a710 619 e7a74e FindCloseChangeNotification 618->619 621 e7a788 619->621 602 e7a74e 603 e7a77a FindCloseChangeNotification 602->603 604 e7a7b9 602->604 605 e7a788 603->605 604->603

                                                                                                    Callgraph

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 0 e7a612-e7a695 4 e7a697 0->4 5 e7a69a-e7a6a3 0->5 4->5 6 e7a6a5 5->6 7 e7a6a8-e7a6b1 5->7 6->7 8 e7a6b3-e7a6d7 CreateMutexW 7->8 9 e7a702-e7a707 7->9 12 e7a709-e7a70e 8->12 13 e7a6d9-e7a6ff 8->13 9->8 12->13
                                                                                                    APIs
                                                                                                    • CreateMutexW.KERNELBASE(?,?), ref: 00E7A6B9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000007.00000002.2378604920.0000000000E7A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E7A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_7_2_e7a000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateMutex
                                                                                                    • String ID:
                                                                                                    • API String ID: 1964310414-0
                                                                                                    • Opcode ID: 7d78cf8e3e532ff370e6a72a55af08e61e4e4067d68440ada2048ef7dbc661af
                                                                                                    • Instruction ID: 1adbbb25269e62be698bb5b0d0ff1ff9f0551cf1258308d63a3b05d723fa488b
                                                                                                    • Opcode Fuzzy Hash: 7d78cf8e3e532ff370e6a72a55af08e61e4e4067d68440ada2048ef7dbc661af
                                                                                                    • Instruction Fuzzy Hash: BE31A1715093806FE711CB65DC85B96BFF8EF16314F0884AAE9848B292D365E809C762
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 16 e7a361-e7a3cf 19 e7a3d4-e7a3dd 16->19 20 e7a3d1 16->20 21 e7a3e2-e7a3e8 19->21 22 e7a3df 19->22 20->19 23 e7a3ed-e7a404 21->23 24 e7a3ea 21->24 22->21 26 e7a406-e7a419 RegQueryValueExW 23->26 27 e7a43b-e7a440 23->27 24->23 28 e7a442-e7a447 26->28 29 e7a41b-e7a438 26->29 27->26 28->29
                                                                                                    APIs
                                                                                                    • RegQueryValueExW.KERNELBASE(?,00000E24,6B40EB2B,00000000,00000000,00000000,00000000), ref: 00E7A40C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000007.00000002.2378604920.0000000000E7A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E7A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_7_2_e7a000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: QueryValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 3660427363-0
                                                                                                    • Opcode ID: 6063924fb8d31e928ea7b2110f3a236fcfd034a26f26cb72f801ed5e2aae42ee
                                                                                                    • Instruction ID: cabdd27dcecd48ffd54a5df66bc8a814166572d00af8906e87f54bd8e10a7704
                                                                                                    • Opcode Fuzzy Hash: 6063924fb8d31e928ea7b2110f3a236fcfd034a26f26cb72f801ed5e2aae42ee
                                                                                                    • Instruction Fuzzy Hash: FB31A071508780AFE721CF11CC84F96BBF8EF55314F08849AE9459B292D324E809CB62
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 33 e7a462-e7a4c3 36 e7a4c5 33->36 37 e7a4c8-e7a4d4 33->37 36->37 38 e7a4d6 37->38 39 e7a4d9-e7a4f0 37->39 38->39 41 e7a527-e7a52c 39->41 42 e7a4f2-e7a505 RegSetValueExW 39->42 41->42 43 e7a507-e7a524 42->43 44 e7a52e-e7a533 42->44 44->43
                                                                                                    APIs
                                                                                                    • RegSetValueExW.KERNELBASE(?,00000E24,6B40EB2B,00000000,00000000,00000000,00000000), ref: 00E7A4F8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000007.00000002.2378604920.0000000000E7A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E7A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_7_2_e7a000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Value
                                                                                                    • String ID:
                                                                                                    • API String ID: 3702945584-0
                                                                                                    • Opcode ID: 11dff4861f21fdde7b39f20661e11e321411c4cc97aca7fceb549f7460872c20
                                                                                                    • Instruction ID: a7aefb570e0c93ce76ece6b53ce8c74c29ff9f9049c647d740c2fe64de82c33d
                                                                                                    • Opcode Fuzzy Hash: 11dff4861f21fdde7b39f20661e11e321411c4cc97aca7fceb549f7460872c20
                                                                                                    • Instruction Fuzzy Hash: CD21B2B25043806FD7228F11DC44F67BFB8EF55214F08849AE985DB692D264E808C772
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 48 e7a646-e7a695 51 e7a697 48->51 52 e7a69a-e7a6a3 48->52 51->52 53 e7a6a5 52->53 54 e7a6a8-e7a6b1 52->54 53->54 55 e7a6b3-e7a6bb CreateMutexW 54->55 56 e7a702-e7a707 54->56 58 e7a6c1-e7a6d7 55->58 56->55 59 e7a709-e7a70e 58->59 60 e7a6d9-e7a6ff 58->60 59->60
                                                                                                    APIs
                                                                                                    • CreateMutexW.KERNELBASE(?,?), ref: 00E7A6B9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000007.00000002.2378604920.0000000000E7A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E7A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_7_2_e7a000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateMutex
                                                                                                    • String ID:
                                                                                                    • API String ID: 1964310414-0
                                                                                                    • Opcode ID: 8d59b507a54436b714036bc8ec2bd84b2155e306d58873e10da3029de37eade7
                                                                                                    • Instruction ID: b445711ad25ca21d0fd1549d9e1623e877a4dd1f7bbf08db43fb64b61b1c96d1
                                                                                                    • Opcode Fuzzy Hash: 8d59b507a54436b714036bc8ec2bd84b2155e306d58873e10da3029de37eade7
                                                                                                    • Instruction Fuzzy Hash: 6D21C2716002009FE720DF65DC85BAAFBE8EF14324F0CC46AE9499B741D775E808CA72
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 63 e7a392-e7a3cf 65 e7a3d4-e7a3dd 63->65 66 e7a3d1 63->66 67 e7a3e2-e7a3e8 65->67 68 e7a3df 65->68 66->65 69 e7a3ed-e7a404 67->69 70 e7a3ea 67->70 68->67 72 e7a406-e7a419 RegQueryValueExW 69->72 73 e7a43b-e7a440 69->73 70->69 74 e7a442-e7a447 72->74 75 e7a41b-e7a438 72->75 73->72 74->75
                                                                                                    APIs
                                                                                                    • RegQueryValueExW.KERNELBASE(?,00000E24,6B40EB2B,00000000,00000000,00000000,00000000), ref: 00E7A40C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000007.00000002.2378604920.0000000000E7A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E7A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_7_2_e7a000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: QueryValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 3660427363-0
                                                                                                    • Opcode ID: 7c881f8a11f4cc152dd4c7631469dcc056e8c71dee4009ef4f31b8b666492a91
                                                                                                    • Instruction ID: eee98a9b650b60b8e51d505f3b94825ababfddf67021a04e9f11dac4eae757be
                                                                                                    • Opcode Fuzzy Hash: 7c881f8a11f4cc152dd4c7631469dcc056e8c71dee4009ef4f31b8b666492a91
                                                                                                    • Instruction Fuzzy Hash: 5A21AC71600204AFE720CF11DC84FABB7ECEF64714F08C46AE94A9B651E765E809CA72
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 79 e7a710-e7a778 81 e7a77a-e7a782 FindCloseChangeNotification 79->81 82 e7a7b9-e7a7be 79->82 84 e7a788-e7a79a 81->84 82->81 85 e7a7c0-e7a7c5 84->85 86 e7a79c-e7a7b8 84->86 85->86
                                                                                                    APIs
                                                                                                    • FindCloseChangeNotification.KERNELBASE(?), ref: 00E7A780
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000007.00000002.2378604920.0000000000E7A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E7A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_7_2_e7a000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ChangeCloseFindNotification
                                                                                                    • String ID:
                                                                                                    • API String ID: 2591292051-0
                                                                                                    • Opcode ID: bcf598fd0e63b6282dc8de5307ffe92ddbcc604c4c2c09cdbe1479efce44239a
                                                                                                    • Instruction ID: 342184c87765dc2dcd88fc43710f5c70c015438c6abaa1a02a7b767cdeb2fbbf
                                                                                                    • Opcode Fuzzy Hash: bcf598fd0e63b6282dc8de5307ffe92ddbcc604c4c2c09cdbe1479efce44239a
                                                                                                    • Instruction Fuzzy Hash: 9921A1B55083809FD7028F25DC85B51BFB8EF46324F0984EBEC858B693D235A905CB62
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 88 e7a486-e7a4c3 90 e7a4c5 88->90 91 e7a4c8-e7a4d4 88->91 90->91 92 e7a4d6 91->92 93 e7a4d9-e7a4f0 91->93 92->93 95 e7a527-e7a52c 93->95 96 e7a4f2-e7a505 RegSetValueExW 93->96 95->96 97 e7a507-e7a524 96->97 98 e7a52e-e7a533 96->98 98->97
                                                                                                    APIs
                                                                                                    • RegSetValueExW.KERNELBASE(?,00000E24,6B40EB2B,00000000,00000000,00000000,00000000), ref: 00E7A4F8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000007.00000002.2378604920.0000000000E7A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E7A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_7_2_e7a000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Value
                                                                                                    • String ID:
                                                                                                    • API String ID: 3702945584-0
                                                                                                    • Opcode ID: b61e1d449fcd05d7f2c2101be13b0aa4ac18eac0dee9837509e01da55b12c064
                                                                                                    • Instruction ID: 1fbc396d0a93283e2a6e10b23d5e891e66d5e6be0122b74707f8a193dd728412
                                                                                                    • Opcode Fuzzy Hash: b61e1d449fcd05d7f2c2101be13b0aa4ac18eac0dee9837509e01da55b12c064
                                                                                                    • Instruction Fuzzy Hash: 1811B471500600AFE7208F11DC44FABBBECEF54714F08C56AED499A641D765E808CA72
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 102 e7a74e-e7a778 103 e7a77a-e7a782 FindCloseChangeNotification 102->103 104 e7a7b9-e7a7be 102->104 106 e7a788-e7a79a 103->106 104->103 107 e7a7c0-e7a7c5 106->107 108 e7a79c-e7a7b8 106->108 107->108
                                                                                                    APIs
                                                                                                    • FindCloseChangeNotification.KERNELBASE(?), ref: 00E7A780
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000007.00000002.2378604920.0000000000E7A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E7A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_7_2_e7a000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ChangeCloseFindNotification
                                                                                                    • String ID:
                                                                                                    • API String ID: 2591292051-0
                                                                                                    • Opcode ID: a97fcb4f3779e616ccb670267d69274df1242efa5c725d0f79045fb2e3eb985d
                                                                                                    • Instruction ID: de33a933704105e3f7a72e83a2b6c8e2ec7727e20512b52a3c2106b655b3e6bf
                                                                                                    • Opcode Fuzzy Hash: a97fcb4f3779e616ccb670267d69274df1242efa5c725d0f79045fb2e3eb985d
                                                                                                    • Instruction Fuzzy Hash: 0301BC71A002408FDB10CF25D8847AAFBA4DF45324F08C4ABDC498B642D279E808CAA2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 110 1140310-1140334 112 1140336-1140338 110->112 113 114033e-1140346 110->113 112->113 114 114034e-1140391 113->114 115 1140348-114034d 113->115 119 1140393-11403bb 114->119 120 11403d8-11403ff 114->120 125 11403ce 119->125 126 114040a-1140418 120->126 125->120 127 114041f-1140434 126->127 128 114041a 126->128 130 1140436-1140460 127->130 131 114046b-1140523 127->131 128->127 130->131 150 1140525-1140569 131->150 151 1140570-1140587 131->151 150->151 152 1140880 151->152 153 114058d-11405bf 151->153 153->152
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000007.00000002.2378895820.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_7_2_1140000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 147a1cd44e3917be91b62aba779709310068d6180feee3e7d6fce4d094021c77
                                                                                                    • Instruction ID: c22e8967b50c1a281d082db84570e03ad715c3a29fcf6ef13dd0fe4211cdb409
                                                                                                    • Opcode Fuzzy Hash: 147a1cd44e3917be91b62aba779709310068d6180feee3e7d6fce4d094021c77
                                                                                                    • Instruction Fuzzy Hash: 055136317102118FDB08AB3A98116BE37D7AFC9644B544539E609EF3E6DF39CD0687A2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 164 11403bd-1140418 172 114041f-1140434 164->172 173 114041a 164->173 175 1140436-1140460 172->175 176 114046b-1140523 172->176 173->172 175->176 195 1140525-1140569 176->195 196 1140570-1140587 176->196 195->196 197 1140880 196->197 198 114058d-11405bf 196->198 198->197
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000007.00000002.2378895820.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_7_2_1140000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 72b32afd07fddefa0fc1de24033ab7fddf2b9af64c274180daa9aab649ecc632
                                                                                                    • Instruction ID: 250c697d8fe31dfc3e96cc6ba867396692db8c760dff81e1c1aca8cfbf091277
                                                                                                    • Opcode Fuzzy Hash: 72b32afd07fddefa0fc1de24033ab7fddf2b9af64c274180daa9aab649ecc632
                                                                                                    • Instruction Fuzzy Hash: 6F4100317105214BCB08BB7A94212BD32D39FC9648B084429E14AEF7E6DF3DCD0A87E2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 209 1140080-11400ad 212 11400b8-11402f9 209->212
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000007.00000002.2378895820.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_7_2_1140000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: eeffbb4d854957a177bce3d8a38d710603e67abcbcc4aa97e014626a8382bfda
                                                                                                    • Instruction ID: 176a06b4e41488b653051280b33fe56ec8f67ae5ccf69316938e41984b6d0cc3
                                                                                                    • Opcode Fuzzy Hash: eeffbb4d854957a177bce3d8a38d710603e67abcbcc4aa97e014626a8382bfda
                                                                                                    • Instruction Fuzzy Hash: BE5122306356928FC704FB36E595A8D77A2BFA02483408B39D1449B76EDB74990BCBC1
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 250 11d05df-11d0603 251 11d0606-11d0620 250->251 252 11d0626-11d0643 251->252
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000007.00000002.2378921219.00000000011D0000.00000040.00000020.00020000.00000000.sdmp, Offset: 011D0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_7_2_11d0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 319f32516473723d1802f5570f3b2e0d5333f3e9b568dbeb67a80e8226161cf5
                                                                                                    • Instruction ID: 0f1d393fdf0dd08ce5516492efc99d7ab1d590e2c4b9eb3c1cd6348939032de5
                                                                                                    • Opcode Fuzzy Hash: 319f32516473723d1802f5570f3b2e0d5333f3e9b568dbeb67a80e8226161cf5
                                                                                                    • Instruction Fuzzy Hash: E20186B65097805FD711DB15EC80862FFA8EF86530709C4AFEC49CB752D639A908CB71
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 253 11d0606-11d0620 254 11d0626-11d0643 253->254
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000007.00000002.2378921219.00000000011D0000.00000040.00000020.00020000.00000000.sdmp, Offset: 011D0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_7_2_11d0000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 48e29e1a7b593bb68e2e6df6237c63f8f41aa727532e0e611e3054b09423e71b
                                                                                                    • Instruction ID: 54245f3110a7048f241da10b88b76b26f74896aef59b74ec3a1b6ce39ebba530
                                                                                                    • Opcode Fuzzy Hash: 48e29e1a7b593bb68e2e6df6237c63f8f41aa727532e0e611e3054b09423e71b
                                                                                                    • Instruction Fuzzy Hash: 89E092B6A006408BD750DF0AFC81852F7E8EB88630708C47FDC0D8BB01D639B508CAA5
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 255 e723f4-e723ff 256 e72412-e72417 255->256 257 e72401-e7240e 255->257 258 e7241a 256->258 259 e72419 256->259 257->256 260 e72420-e72421 258->260
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000007.00000002.2378592621.0000000000E72000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E72000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_7_2_e72000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 7fe3ae432d7197cac3f39b91e71acda9f266e006e67c7a82686d62596ddcf1f8
                                                                                                    • Instruction ID: 321ebd21c419aa8ceb3df13d0f1b310bf61e7ab96b7f0999037117d3f94e146f
                                                                                                    • Opcode Fuzzy Hash: 7fe3ae432d7197cac3f39b91e71acda9f266e006e67c7a82686d62596ddcf1f8
                                                                                                    • Instruction Fuzzy Hash: 0BD05E7A2056C18FD316DA1CC1A4F9537D4AB61718F4A94FDA8048B763C768D981E600
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 261 e723bc-e723c3 262 e723d6-e723db 261->262 263 e723c5-e723d2 261->263 264 e723e1 262->264 265 e723dd-e723e0 262->265 263->262 266 e723e7-e723e8 264->266
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000007.00000002.2378592621.0000000000E72000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E72000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_7_2_e72000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 29b2085d6109a5e0a41fb92730a415e6d72a06ebdf6d76e12e48819e9f704d93
                                                                                                    • Instruction ID: 9e43892f386295ce7f8178c239a6520dc392b74426f67a9a5bdbd4c62f4b0cf0
                                                                                                    • Opcode Fuzzy Hash: 29b2085d6109a5e0a41fb92730a415e6d72a06ebdf6d76e12e48819e9f704d93
                                                                                                    • Instruction Fuzzy Hash: E9D05E342006824FC725DA0CC6D4F5937D4AF50B18F0694ECAC108B762C7A8D8C0CA00
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000007.00000002.2378895820.0000000001140000.00000040.00000800.00020000.00000000.sdmp, Offset: 01140000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_7_2_1140000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 4a02765adebc204c216c6a150d97f347f3f2875772f8685372f5b352ec259c3f
                                                                                                    • Instruction ID: 3cbda4f512217f71b272df6dce950e9bfb7d0752847c25df180ca810ef8d8a38
                                                                                                    • Opcode Fuzzy Hash: 4a02765adebc204c216c6a150d97f347f3f2875772f8685372f5b352ec259c3f
                                                                                                    • Instruction Fuzzy Hash: 6FA0010958E2C08FCA03A3B46CA55406E6468866013DF52D788899AE96E48D5908A362
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Execution Graph

                                                                                                    Execution Coverage:8.9%
                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                    Signature Coverage:0%
                                                                                                    Total number of Nodes:19
                                                                                                    Total number of Limit Nodes:1
                                                                                                    execution_graph 684 a3a612 686 a3a646 CreateMutexW 684->686 687 a3a6c1 686->687 692 a3a462 694 a3a486 RegSetValueExW 692->694 695 a3a507 694->695 696 a3a361 697 a3a392 RegQueryValueExW 696->697 699 a3a41b 697->699 688 a3a710 689 a3a74e FindCloseChangeNotification 688->689 691 a3a788 689->691 676 a3a646 679 a3a67e CreateMutexW 676->679 678 a3a6c1 679->678 680 a3a74e 681 a3a77a FindCloseChangeNotification 680->681 683 a3a7b9 680->683 682 a3a788 681->682 683->681

                                                                                                    Callgraph

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 0 f20310-f20334 2 f20336-f20338 0->2 3 f2033e-f20346 0->3 2->3 4 f20348-f2034d 3->4 5 f2034e-f20391 3->5 8 f20393-f203bb 5->8 9 f203d8-f203ff 5->9 14 f203ce 8->14 15 f2040a-f20418 9->15 14->9 16 f2041a 15->16 17 f2041f-f20434 15->17 16->17 19 f20436-f20460 17->19 20 f2046b-f20523 17->20 19->20 39 f20570-f20587 20->39 40 f20525-f20569 20->40 41 f20880 39->41 42 f2058d-f205bf 39->42 40->39 42->41
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000008.00000002.2461540345.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_8_2_f20000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: [k^$-[k^$=[k^
                                                                                                    • API String ID: 0-3244988689
                                                                                                    • Opcode ID: 74641ebf30c3bed475811f53182245fb50e31638366ba636e7bf4263b6c99f15
                                                                                                    • Instruction ID: 9ef3c59402ace5fea383b094dc88bcd6e61737f79a5e16576301760f361e390c
                                                                                                    • Opcode Fuzzy Hash: 74641ebf30c3bed475811f53182245fb50e31638366ba636e7bf4263b6c99f15
                                                                                                    • Instruction Fuzzy Hash: 7C5103367042118FCB08EB79A42167E76E7ABC6344B144569E002DF3E6EF79CC06D7A2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 53 f203bd-f20418 61 f2041a 53->61 62 f2041f-f20434 53->62 61->62 64 f20436-f20460 62->64 65 f2046b-f20523 62->65 64->65 84 f20570-f20587 65->84 85 f20525-f20569 65->85 86 f20880 84->86 87 f2058d-f205bf 84->87 85->84 87->86
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000008.00000002.2461540345.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_8_2_f20000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: [k^$-[k^$=[k^
                                                                                                    • API String ID: 0-3244988689
                                                                                                    • Opcode ID: e46d61521206a9a378b263ad4dcc9ea5ab44718c91bdb52958f57d9eb4462296
                                                                                                    • Instruction ID: 6a09d70f72518d56ed9d1f878a2b83ab7e6c0037adfc19bdc60ae26db9cf8cf8
                                                                                                    • Opcode Fuzzy Hash: e46d61521206a9a378b263ad4dcc9ea5ab44718c91bdb52958f57d9eb4462296
                                                                                                    • Instruction Fuzzy Hash: AF41F1367041114BCB08FBB9A4216BD32D79FD6348B184029E002DF3B6EF69CD0A97A3
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 98 a3a612-a3a695 102 a3a697 98->102 103 a3a69a-a3a6a3 98->103 102->103 104 a3a6a5 103->104 105 a3a6a8-a3a6b1 103->105 104->105 106 a3a6b3-a3a6d7 CreateMutexW 105->106 107 a3a702-a3a707 105->107 110 a3a709-a3a70e 106->110 111 a3a6d9-a3a6ff 106->111 107->106 110->111
                                                                                                    APIs
                                                                                                    • CreateMutexW.KERNELBASE(?,?), ref: 00A3A6B9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000008.00000002.2461299719.0000000000A3A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A3A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_8_2_a3a000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateMutex
                                                                                                    • String ID:
                                                                                                    • API String ID: 1964310414-0
                                                                                                    • Opcode ID: c193536181705f0cd9cb46380c5a99a0180888c56aa1de2669b4f869ff920bfe
                                                                                                    • Instruction ID: 4fcf0f7cf8017bde1f8894efdde32dd914f8d45b4375e07d2c909b41bf9c8fa2
                                                                                                    • Opcode Fuzzy Hash: c193536181705f0cd9cb46380c5a99a0180888c56aa1de2669b4f869ff920bfe
                                                                                                    • Instruction Fuzzy Hash: 57318FB55093806FE712CB25DC85B96BFF8EF16314F08849AE984CB292D365E909C762
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 114 a3a361-a3a3cf 117 a3a3d1 114->117 118 a3a3d4-a3a3dd 114->118 117->118 119 a3a3e2-a3a3e8 118->119 120 a3a3df 118->120 121 a3a3ea 119->121 122 a3a3ed-a3a404 119->122 120->119 121->122 124 a3a406-a3a419 RegQueryValueExW 122->124 125 a3a43b-a3a440 122->125 126 a3a442-a3a447 124->126 127 a3a41b-a3a438 124->127 125->124 126->127
                                                                                                    APIs
                                                                                                    • RegQueryValueExW.KERNELBASE(?,00000E24,C52230EF,00000000,00000000,00000000,00000000), ref: 00A3A40C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000008.00000002.2461299719.0000000000A3A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A3A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_8_2_a3a000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: QueryValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 3660427363-0
                                                                                                    • Opcode ID: 85159db7f1e5d7d4e626f30e17d6ad5acc3d79bae02b46378a0996eaa9d8d36e
                                                                                                    • Instruction ID: 8102b789ef7a3f946e4ca784f48e48d46ef0ea4fffe91db1204c94d8a987a7b9
                                                                                                    • Opcode Fuzzy Hash: 85159db7f1e5d7d4e626f30e17d6ad5acc3d79bae02b46378a0996eaa9d8d36e
                                                                                                    • Instruction Fuzzy Hash: 67318075505740AFD721CF11CC84F92BBF8EF15310F08859AE985CB292D364E909CB62
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 131 a3a462-a3a4c3 134 a3a4c5 131->134 135 a3a4c8-a3a4d4 131->135 134->135 136 a3a4d6 135->136 137 a3a4d9-a3a4f0 135->137 136->137 139 a3a4f2-a3a505 RegSetValueExW 137->139 140 a3a527-a3a52c 137->140 141 a3a507-a3a524 139->141 142 a3a52e-a3a533 139->142 140->139 142->141
                                                                                                    APIs
                                                                                                    • RegSetValueExW.KERNELBASE(?,00000E24,C52230EF,00000000,00000000,00000000,00000000), ref: 00A3A4F8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000008.00000002.2461299719.0000000000A3A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A3A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_8_2_a3a000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Value
                                                                                                    • String ID:
                                                                                                    • API String ID: 3702945584-0
                                                                                                    • Opcode ID: 295ee33a14e30871e9fed59822bf743506f75332c775986c5189e02638f15874
                                                                                                    • Instruction ID: 54e5a5d57975ed08bb8f0380ce8554354a991be2af214015ae3f64c1f229fa75
                                                                                                    • Opcode Fuzzy Hash: 295ee33a14e30871e9fed59822bf743506f75332c775986c5189e02638f15874
                                                                                                    • Instruction Fuzzy Hash: 4E2190765043806FD7228F11DC44FA7BFB8EF56220F08859AF985CB652D264E948C772
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 146 a3a646-a3a695 149 a3a697 146->149 150 a3a69a-a3a6a3 146->150 149->150 151 a3a6a5 150->151 152 a3a6a8-a3a6b1 150->152 151->152 153 a3a6b3-a3a6bb CreateMutexW 152->153 154 a3a702-a3a707 152->154 155 a3a6c1-a3a6d7 153->155 154->153 157 a3a709-a3a70e 155->157 158 a3a6d9-a3a6ff 155->158 157->158
                                                                                                    APIs
                                                                                                    • CreateMutexW.KERNELBASE(?,?), ref: 00A3A6B9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000008.00000002.2461299719.0000000000A3A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A3A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_8_2_a3a000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateMutex
                                                                                                    • String ID:
                                                                                                    • API String ID: 1964310414-0
                                                                                                    • Opcode ID: bef650ad016cc23534e48d1a54bf204af6b05bc147cbac63bd05f0d02ed5f778
                                                                                                    • Instruction ID: 431605b2fdb1ec908c93f98ecc37dd33e2bc02abf7b7dfe5727a0efdfc634d44
                                                                                                    • Opcode Fuzzy Hash: bef650ad016cc23534e48d1a54bf204af6b05bc147cbac63bd05f0d02ed5f778
                                                                                                    • Instruction Fuzzy Hash: 1D2180756002049FE720DB25DD85BA6FBE8EF24324F088469E985CB641D775E909CA72
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 161 a3a392-a3a3cf 163 a3a3d1 161->163 164 a3a3d4-a3a3dd 161->164 163->164 165 a3a3e2-a3a3e8 164->165 166 a3a3df 164->166 167 a3a3ea 165->167 168 a3a3ed-a3a404 165->168 166->165 167->168 170 a3a406-a3a419 RegQueryValueExW 168->170 171 a3a43b-a3a440 168->171 172 a3a442-a3a447 170->172 173 a3a41b-a3a438 170->173 171->170 172->173
                                                                                                    APIs
                                                                                                    • RegQueryValueExW.KERNELBASE(?,00000E24,C52230EF,00000000,00000000,00000000,00000000), ref: 00A3A40C
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000008.00000002.2461299719.0000000000A3A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A3A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_8_2_a3a000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: QueryValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 3660427363-0
                                                                                                    • Opcode ID: 7a0d0a4911907852557fd076f7954f78dbc085ac1c1d5b65778637f8d4123ca0
                                                                                                    • Instruction ID: 10d3f0f0c13688a3a208fa4c73f95ccb2d8373a11d9f0ecacb1c7e218f18747e
                                                                                                    • Opcode Fuzzy Hash: 7a0d0a4911907852557fd076f7954f78dbc085ac1c1d5b65778637f8d4123ca0
                                                                                                    • Instruction Fuzzy Hash: 41216D76600604AFE720CF15DC84FA6F7ECEF24720F08855AF9858B651D365E909CA72
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 177 a3a710-a3a778 179 a3a77a-a3a782 FindCloseChangeNotification 177->179 180 a3a7b9-a3a7be 177->180 181 a3a788-a3a79a 179->181 180->179 183 a3a7c0-a3a7c5 181->183 184 a3a79c-a3a7b8 181->184 183->184
                                                                                                    APIs
                                                                                                    • FindCloseChangeNotification.KERNELBASE(?), ref: 00A3A780
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000008.00000002.2461299719.0000000000A3A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A3A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_8_2_a3a000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ChangeCloseFindNotification
                                                                                                    • String ID:
                                                                                                    • API String ID: 2591292051-0
                                                                                                    • Opcode ID: d8a335451abe02f12a3ea1cd0d2c153f794adef8d4b5f7511e649d57ab955791
                                                                                                    • Instruction ID: a7a66d18b3fc26754e475b9dd82e07fc7247658b69f4f87a50083a967e25ea9e
                                                                                                    • Opcode Fuzzy Hash: d8a335451abe02f12a3ea1cd0d2c153f794adef8d4b5f7511e649d57ab955791
                                                                                                    • Instruction Fuzzy Hash: 7221C3B55093809FDB128F25DD85751BFB8EF12324F0984DBEC858F693D235A905CB62
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 186 a3a486-a3a4c3 188 a3a4c5 186->188 189 a3a4c8-a3a4d4 186->189 188->189 190 a3a4d6 189->190 191 a3a4d9-a3a4f0 189->191 190->191 193 a3a4f2-a3a505 RegSetValueExW 191->193 194 a3a527-a3a52c 191->194 195 a3a507-a3a524 193->195 196 a3a52e-a3a533 193->196 194->193 196->195
                                                                                                    APIs
                                                                                                    • RegSetValueExW.KERNELBASE(?,00000E24,C52230EF,00000000,00000000,00000000,00000000), ref: 00A3A4F8
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000008.00000002.2461299719.0000000000A3A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A3A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_8_2_a3a000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Value
                                                                                                    • String ID:
                                                                                                    • API String ID: 3702945584-0
                                                                                                    • Opcode ID: 0464a8e44019dbf581caff93ae3fe6311a0f53fb71a622f25b0307ef34f91548
                                                                                                    • Instruction ID: 0164212c643e614557d2efe20ac3ebc72468d46745d5e65749ffcdc91c456b9c
                                                                                                    • Opcode Fuzzy Hash: 0464a8e44019dbf581caff93ae3fe6311a0f53fb71a622f25b0307ef34f91548
                                                                                                    • Instruction Fuzzy Hash: B511B176600600AFEB208F11DC44FA7FBECEF24720F08855AFD858A642D365E9088A72
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 200 a3a74e-a3a778 201 a3a77a-a3a782 FindCloseChangeNotification 200->201 202 a3a7b9-a3a7be 200->202 203 a3a788-a3a79a 201->203 202->201 205 a3a7c0-a3a7c5 203->205 206 a3a79c-a3a7b8 203->206 205->206
                                                                                                    APIs
                                                                                                    • FindCloseChangeNotification.KERNELBASE(?), ref: 00A3A780
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000008.00000002.2461299719.0000000000A3A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A3A000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_8_2_a3a000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ChangeCloseFindNotification
                                                                                                    • String ID:
                                                                                                    • API String ID: 2591292051-0
                                                                                                    • Opcode ID: 08815e3531848a9ce52735316e99f0551b276ec370eac195bef0e3c2462cffaf
                                                                                                    • Instruction ID: e901e3e664229e272b3ef3f3f5482e03ccf66b65182ef15f229d05fd2ae7b6ae
                                                                                                    • Opcode Fuzzy Hash: 08815e3531848a9ce52735316e99f0551b276ec370eac195bef0e3c2462cffaf
                                                                                                    • Instruction Fuzzy Hash: 01017C756042448FDB108F25D985766FBE4DF25320F08C4AAED89CB656D27AE808CAA2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 208 f20018-f200ad 211 f200b8-f202f9 208->211
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000008.00000002.2461540345.0000000000F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F20000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_8_2_f20000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 04fa68acbf62db7bcdc37e4ab43deb69074baadb1c526ac1b6b05079fb44cd2a
                                                                                                    • Instruction ID: 18a375f2845af2aefe23cab56c992711a326b74f67ef772ebf8264bbdbb98dbe
                                                                                                    • Opcode Fuzzy Hash: 04fa68acbf62db7bcdc37e4ab43deb69074baadb1c526ac1b6b05079fb44cd2a
                                                                                                    • Instruction Fuzzy Hash: DC71663511D3818FC705EB74EA655993BB2EFA610830545AED0848F66FFB385D09CBD2
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 249 d80606-d80620 250 d80626-d80643 249->250
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000008.00000002.2461527169.0000000000D80000.00000040.00000020.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_8_2_d80000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: ce808dd82dd034b661aeab066d4ac167f3548d4d8cbb6ed96333a5151adc23c0
                                                                                                    • Instruction ID: 3d454c3a69c96490ab3aa3dd96e5e96dbfaa3583d4cb8b07dbde1810fa03c534
                                                                                                    • Opcode Fuzzy Hash: ce808dd82dd034b661aeab066d4ac167f3548d4d8cbb6ed96333a5151adc23c0
                                                                                                    • Instruction Fuzzy Hash: 67E092B66006008BD750CF0AFC41452F7D8EB84630B08C07FDC0D8BB01D236B508CAA6
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 251 a323f4-a323ff 252 a32412-a32417 251->252 253 a32401-a3240e 251->253 254 a3241a 252->254 255 a32419 252->255 253->252 256 a32420-a32421 254->256
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000008.00000002.2461286992.0000000000A32000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A32000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_8_2_a32000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 17d84bbd8dd3d130cb07274cf4cbe3e57a4820309263b833230eadbdcc907cd2
                                                                                                    • Instruction ID: 34af4ebbcdfc94ebb1793dc16072a47926394efe56d0988995bcbe521a27fc53
                                                                                                    • Opcode Fuzzy Hash: 17d84bbd8dd3d130cb07274cf4cbe3e57a4820309263b833230eadbdcc907cd2
                                                                                                    • Instruction Fuzzy Hash: D2D05E792456C14FD316DB1CC1A4F9537D4AB61718F4A44F9A8008B763C768E981D700
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 257 a323bc-a323c3 258 a323d6-a323db 257->258 259 a323c5-a323d2 257->259 260 a323e1 258->260 261 a323dd-a323e0 258->261 259->258 262 a323e7-a323e8 260->262
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000008.00000002.2461286992.0000000000A32000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A32000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_8_2_a32000_lox.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 0f6d58912137a379252f93d1f44b2f16634adcc9554cdf64455b176a3d4bf492
                                                                                                    • Instruction ID: 91e337c1e19844e595d36b3b7be78607ead5a5242e7df2bc7a93205f26c3fc20
                                                                                                    • Opcode Fuzzy Hash: 0f6d58912137a379252f93d1f44b2f16634adcc9554cdf64455b176a3d4bf492
                                                                                                    • Instruction Fuzzy Hash: 1CD05E352402814FD725DB0CC6D4F5977D4AF50B14F0644E8BC108F762C7A8D8C0CA00
                                                                                                    Uniqueness

                                                                                                    Uniqueness Score: -1.00%